Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu

Overview

General Information

Sample URL:https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhj
Analysis ID:1589792
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2288,i,8883341206373035702,11680391759182182662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Joe Sandbox AI: Score: 8 Reasons: The brand 'GitHub' is well-known and is associated with the domain 'github.com'., The URL 'www.gitpodcast.com' does not match the legitimate domain 'github.com'., The domain 'gitpodcast.com' includes 'git', which is related to GitHub, but the addition of 'podcast' is suspicious and not associated with GitHub., The presence of 'git' in the domain could be an attempt to mislead users into thinking it is related to GitHub., The input fields reference 'github.com', which is the legitimate domain, but the main URL does not match. DOM: 1.0.pages.csv
Source: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59HTTP Parser: Base64 decoded: clerk.gitpodcast.com$
Source: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59HTTP Parser: No favicon
Source: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59HTTP Parser: No favicon
Source: https://api.gitpodcast.com/HTTP Parser: No favicon
Source: https://www.gitpodcast.com/HTTP Parser: No favicon
Source: https://www.gitpodcast.com/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59 HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/d8d26bfd99f2ff15.css HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/e11418ac562b8ac1-s.p.woff2 HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-7254be5d648b8d38.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/147-c32f02fb08872d73.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-a33c3388a6fc708f.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5/dist/clerk.browser.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-7254be5d648b8d38.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/849-bc7175a81999b32a.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-a33c3388a6fc708f.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/616-b908500f10ace1f1.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/767-9c4718afeed82150.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/853-d5eac266197914c9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/147-c32f02fb08872d73.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/top-post-badge.svg?post_id=750368&theme=light&period=daily HTTP/1.1Host: api.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/849-bc7175a81999b32a.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/777-1643414d34e33ec9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-9bd42a2618c5884d.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/767-9c4718afeed82150.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/853-d5eac266197914c9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/top-post-badge.svg?post_id=750368&theme=light&period=daily HTTP/1.1Host: api.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/616-b908500f10ace1f1.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.js HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-9bd42a2618c5884d.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitpodcast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitpodcast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/777-1643414d34e33ec9.js HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /static/dead-clicks-autocapture.js?v=1.203.1 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/web-vitals.js?v=1.203.1 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.js HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1736748426377&ver=1.203.1&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?ip=1&_=1736748426428&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/vendors_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/ui-common_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /static/web-vitals.js?v=1.203.1 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /static/dead-clicks-autocapture.js?v=1.203.1 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/vendors_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __client_uat=0; __client_uat_HKZXdSy7=0
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1736748433282&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/chart-points.svg?post_id=750368 HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/bd930ca14743da08.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/ec9c55a0ca2fb310.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/8759ddcedc88aeb3.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/c99d6c2024146960.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/45be9f74b83be42e.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/30801a0a24da2572.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/chart-points.svg?post_id=750368 HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/7707f90623be419b.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/6112b00ee36da2e3.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/chart-comments.svg?post_id=750368 HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-0074ecef978ffde3.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/52774a7f-ee382c54c18214b1.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-9af7b3142eb9eff3.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/32985-05ccf976def04c6c.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.producthunt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/badges/dailybadge3.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=32&h=35&fit=max&frame=1&dpr=1 HTTP/1.1Host: s3.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /f8b941b6-65f1-4e00-a3f0-4626a430ae99.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=56&h=56&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f901b8bb73c0620b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/c16f53c3-d29f1ee7ee177183.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-0074ecef978ffde3.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /607521/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f8b941b6-65f1-4e00-a3f0-4626a430ae99.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=56&h=56&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2794165/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20921-673470ba90f008a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99791-029fefa2b88e709e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /55e90aa6-e56d-490a-895d-a433b041ec77.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6bb7cc0d-18b8-4531-8a1a-cbd046993ffb.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/83785-230f48b890d5c9aa.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99485-049f8877fe3fd326.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20750-0bd290777f28d2e2.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /65477bc6-287e-4c8c-8324-96fef4ade7f2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=260&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/52774a7f-ee382c54c18214b1.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/fd9d1056-9af7b3142eb9eff3.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-f901b8bb73c0620b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /static/badges/dailybadge3.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=32&h=35&fit=max&frame=1&dpr=1 HTTP/1.1Host: s3.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/embed-image/v1/chart-comments.svg?post_id=750368 HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /eb1835f7-09ad-4811-a120-3b2cd136a124.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=48&h=48&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/c16f53c3-d29f1ee7ee177183.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27834-a2fecb3a254b07e9.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /607521/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2794165/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /55e90aa6-e56d-490a-895d-a433b041ec77.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53261-8d89fcb7da829a94.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20921-673470ba90f008a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/38997-e2de3f90e9b76c1e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/33531-7eec04563bd5a2f7.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91427-cb94e14356dec403.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/47931-6a0497460a6d6f2b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /6bb7cc0d-18b8-4531-8a1a-cbd046993ffb.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/83785-230f48b890d5c9aa.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99791-029fefa2b88e709e.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/36056-d58bc52d87d1f325.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/99485-049f8877fe3fd326.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /65477bc6-287e-4c8c-8324-96fef4ade7f2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=260&h=220&fit=max&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eb1835f7-09ad-4811-a120-3b2cd136a124.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=48&h=48&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20750-0bd290777f28d2e2.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27834-a2fecb3a254b07e9.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/33531-7eec04563bd5a2f7.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86140-1d5e5ad6677f9c7d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75588-fb1c8c7b01163d4b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53261-8d89fcb7da829a94.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/72369-ce7a887951401b21.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73882-86d296e7924d8950.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/38997-e2de3f90e9b76c1e.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59923-f57ced5fdd8fc07c.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91427-cb94e14356dec403.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23325-a3742edaf60fc17a.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/47931-6a0497460a6d6f2b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/36056-d58bc52d87d1f325.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/layout-bd52392f59002433.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/86140-1d5e5ad6677f9c7d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42551-a001b879d6887d7c.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/54123-b832c62062951cd9.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/72369-ce7a887951401b21.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/not-found-a39b7b8bc3e8a1c1.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/73882-86d296e7924d8950.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59793-66c731db89a93e2c.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/75588-fb1c8c7b01163d4b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53894-795cbd8b75ccf17e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59923-f57ced5fdd8fc07c.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22429-7afaf39fbedf5358.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/23325-a3742edaf60fc17a.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-b51d66a250dff585.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42551-a001b879d6887d7c.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(cards)/layout-79dc27d93e55538b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/layout-bd52392f59002433.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12103-413bd5f0356070e0.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1736748439891&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/54123-b832c62062951cd9.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-fe44c24aafd258b5.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/not-found-a39b7b8bc3e8a1c1.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59793-66c731db89a93e2c.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16065-fb101c10cfdd889b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27310-c0503d0916d0819d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/12103-413bd5f0356070e0.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/40489-17c3a7c4834c91d5.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/92025-7160b4105f774e19.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(cards)/layout-79dc27d93e55538b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22429-7afaf39fbedf5358.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59332-c8a705b891809fc5.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/84628-0c6028baceec63a7.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-b51d66a250dff585.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-fe44c24aafd258b5.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/63726-20047d71f5a5cbcb.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27310-c0503d0916d0819d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/40489-17c3a7c4834c91d5.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22977-418007ed896d89f6.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16065-fb101c10cfdd889b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22999-9fa5f3b4f473d24b.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91291-8a3065a283a1449d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/59332-c8a705b891809fc5.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16688-01cabc4a6d0f480e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/77620-a9fdfdf1693b27a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/84628-0c6028baceec63a7.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/92025-7160b4105f774e19.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/13474-b95e892bc0c46683.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/63726-20047d71f5a5cbcb.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/61857-1512f0a87ae32896.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/51222-de66c6fb52ccd5bd.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20799-22a675cb17e5e08d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/83414-c14f98cbd2155c0d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/posts/%5Bslug%5D/page-977e3d7667196969.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22977-418007ed896d89f6.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/22999-9fa5f3b4f473d24b.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/16688-01cabc4a6d0f480e.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/77620-a9fdfdf1693b27a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/91291-8a3065a283a1449d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/13474-b95e892bc0c46683.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/61857-1512f0a87ae32896.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/51222-de66c6fb52ccd5bd.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20799-22a675cb17e5e08d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/83414-c14f98cbd2155c0d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/posts/%5Bslug%5D/page-977e3d7667196969.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /ph-favicon-brand-500.ico?auto=format HTTP/1.1Host: ph-static.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ph-favicon-brand-500.ico?auto=format HTTP/1.1Host: ph-static.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748438239%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748438239%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: api.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748438239%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /BandarLabs HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/light-0cfd1fd8509e.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dark-d782f59290e2.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-primitives-953961b66e63.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-20f98ef38fd8.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/global-7e1d0e4dee6a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-e72829f5538b.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/191578882?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/profile-a657309cdf66.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/insights-c5cddd751d33.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react.491a1e189efd351d2e8c.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-278066c97335.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/191578882?s=200&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-71291b73d826.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-7b93e0f0c8ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-ea2a5d75d580.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-278066c97335.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-71291b73d826.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-7b93e0f0c8ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-ea2a5d75d580.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-c6d035fa8dc8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-f991cfab5105.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-3b5362d3d402.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-7f43298e364b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BandarLabs/gitpodcast HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZC7LA37xIDUO%2FWAnGOIlUSEdWsZlmObZ0J8xLyfnQaxmEUfoT6frV%2FmyrMQhJqERu8CIMwxWzZS5xLyH5l3kD864o57Cs1VYYLS8e6QYzCcxMeZDFPK6RxJUM781joBGH0Elpt3o2MyGpS0Lbh7YQ0552bNnFsI0Xx5TQceaaTR0DiRMezVJrOXWfVFXvP2jOP0pkxsvdKPuD08UUfeZfLpG1c7353AbnxOhbDwSdhwhwl%2BLdbIHA%2FDTDeHChipKHjRMD%2BifV48I%2BCm5wd8ydw%3D%3D--tRA%2BIgFUIE%2Bhvmnv--UDJCYMOdFVd1asNHxuXDqQ%3D%3D; _octo=GH1.1.1535007789.1736748450; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-863ef5872a03.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-7f43298e364b.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-f991cfab5105.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BandarLabs/gitpodcast/raw/main/docs/readme_img.png HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=ZC7LA37xIDUO%2FWAnGOIlUSEdWsZlmObZ0J8xLyfnQaxmEUfoT6frV%2FmyrMQhJqERu8CIMwxWzZS5xLyH5l3kD864o57Cs1VYYLS8e6QYzCcxMeZDFPK6RxJUM781joBGH0Elpt3o2MyGpS0Lbh7YQ0552bNnFsI0Xx5TQceaaTR0DiRMezVJrOXWfVFXvP2jOP0pkxsvdKPuD08UUfeZfLpG1c7353AbnxOhbDwSdhwhwl%2BLdbIHA%2FDTDeHChipKHjRMD%2BifV48I%2BCm5wd8ydw%3D%3D--tRA%2BIgFUIE%2Bhvmnv--UDJCYMOdFVd1asNHxuXDqQ%3D%3D; _octo=GH1.1.1535007789.1736748450; logged_in=no
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-c6d035fa8dc8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repository-197a21528ff0.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/code-730cb3192afb.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-3b5362d3d402.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repos-overview.090f32311905b4385171.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b03cbf31dfeaf533ad8331763c62a220b196c1e0e498d75b88116064883fec39/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f42616e6461724c6162732f676974706f64636173743f636f6c6f723d79656c6c6f77267374796c653d666c6174266c6162656c3d2545322541442539302532307374617273 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-917d4bda1f1a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-7cbef09a422c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3fd7f6a3f9b30d9f01a740d0a8f79818daebd632ebe69e0dd3109830e27b65a4/687474703a2f2f696d672e736869656c64732e696f2f3a6c6963656e73652d4d49542d677265656e2e7376673f7374796c653d666c6174 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb6a1288c8f0d762ca8fede89530c7364029710a05755d0253ce7535eac96b81/68747470733a2f2f6170692e70726f6475637468756e742e636f6d2f776964676574732f656d6265642d696d6167652f76312f66656174757265642e7376673f706f73745f69643d373530333638267468656d653d6c69676874 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BandarLabs/gitpodcast/main/docs/readme_img.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-863ef5872a03.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-b41aeef03499.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-fb43816ab83c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-999d1d44cef0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-cfcd9f4f0f23.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-2ef075-0c2c1f77b419.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3fd7f6a3f9b30d9f01a740d0a8f79818daebd632ebe69e0dd3109830e27b65a4/687474703a2f2f696d672e736869656c64732e696f2f3a6c6963656e73652d4d49542d677265656e2e7376673f7374796c653d666c6174 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb6a1288c8f0d762ca8fede89530c7364029710a05755d0253ce7535eac96b81/68747470733a2f2f6170692e70726f6475637468756e742e636f6d2f776964676574732f656d6265642d696d6167652f76312f66656174757265642e7376673f706f73745f69643d373530333638267468656d653d6c69676874 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b03cbf31dfeaf533ad8331763c62a220b196c1e0e498d75b88116064883fec39/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f42616e6461724c6162732f676974706f64636173743f636f6c6f723d79656c6c6f77267374796c653d666c6174266c6162656c3d2545322541442539302532307374617273 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-917d4bda1f1a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-7cbef09a422c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/profile-6c59621b6e4d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-fb43816ab83c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-b41aeef03499.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react-eb226383faf4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-842c74d2eab4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BandarLabs/gitpodcast/main/docs/readme_img.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-cfcd9f4f0f23.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-core-85b0640cddc8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-2ef075-0c2c1f77b419.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-999d1d44cef0.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/codespaces-a493a4b9528f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-lib-2131e17288a8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-611691cca2f6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/profile-6c59621b6e4d.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-842c74d2eab4.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-core-85b0640cddc8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/codespaces-a493a4b9528f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748438239%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repositories-f3093651fb0e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react-eb226383faf4.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-lib-2131e17288a8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/code-menu-b5f092ec4b30.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-611691cca2f6.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-fecaee5fb732.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5/dist/clerk.browser.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitpodcast.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-958cae8ecd6c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sessions-5d6426bbf16a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-b1dd2eefd368.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repositories-f3093651fb0e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-9002b0-881da98a8b00.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitpodcast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748457535%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitpodcast.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748457535%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-a7926fdcecf7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/code-menu-b5f092ec4b30.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-c223e79a3369.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-691189ea6f17.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-503c34-a65f6e2bb616.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79-33bf117ca4fb.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repos-overview-38dca35a5bc4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/BandarLabs/gitpodcastAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-fecaee5fb732.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-958cae8ecd6c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@clerk/clerk-js@5.43.6/dist/ui-common_2f2ec9_5.43.6.js HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748457535%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /assets/sessions-5d6426bbf16a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1736748457490&ver=1.203.1&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-b1dd2eefd368.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?ip=1&_=1736748457537&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748457535%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1Host: clerk.gitpodcast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; __client_uat=0; __client_uat_HKZXdSy7=0; ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748457535%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-9002b0-881da98a8b00.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-a7926fdcecf7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-691189ea6f17.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-c223e79a3369.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-503c34-a65f6e2bb616.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repos-overview-38dca35a5bc4.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79-33bf117ca4fb.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1736748465502&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics/audio HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/b7e1b9d29880b9b9.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/css/40034c9c478f3fcb.css HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /779d48d1-5ea5-422f-8476-c56e74c2d9b3.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/32985-05ccf976def04c6c.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5c992c55-b4d3-46b0-b080-5520041495b3.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dddad277-494e-4007-9dcc-23a269dc589d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4856108/4b527dd7-26d5-49f1-a27f-0a3d75d1aa9e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8021444/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5761564/45163bde-a8b2-4ce1-832e-2eb1a8b6934b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7904397/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8027355/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /35761/2ada87f4-61b5-490a-a420-4edbe011f2f8.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/14886-08d531537c6f6c3e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/71383-1037693732d464a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /481217/ac8e1b8c-0c9f-4132-8b2d-b90046e5dad5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/88983-feba2339da8b6e1d.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42850-8fbe534765822219.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/63657-68265e4d659d3f07.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /0819b9ae-62f5-491a-bf3a-5f4bac67483a.vnd.microsoft.icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a679c70d-c0c8-4d37-8c7f-f947d00ef4f3.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4c78f389-81c1-4798-8323-29f66091a289.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a0e5994f-33d7-46a0-bb09-166607dc539b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/74631-b54231b7b66c1668.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /50383/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /536544/56404e79-caf9-4580-a463-175f3fa62c6e.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=36&h=36&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /27259/86d82209-1097-44d6-af20-9d116dc3fbcd.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /185817/1513e571-da6a-446a-9365-bd2c88bb8030.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6352cf20-8a44-4cdd-ae09-7d70fee2ab22.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=42&h=42&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95602-eb7fa3cd39e89d92.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /97fd1d6b-5fe5-4fcd-b637-a5432fe5eb0b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/50507-2eaa2e2e37d32772.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /132306/2b326145-8273-46c8-8912-f37706151638.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9370-53f852ee52517e30.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/topics/%5Bslug%5D/page-ce85c1d43b3c4e64.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53894-795cbd8b75ccf17e.js HTTP/1.1Host: www.producthunt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.producthunt.com/topics/audioAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /715bbfa2-a7a3-423f-967d-9148ee3ae3ea.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /29032/d7ada43d-c395-41fd-9247-f566234a1f8d.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dad6905a-53a7-4313-beec-5420435d3eb1.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d618ea86-70ae-4d12-8ec2-0ed78c723ddf.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /779d48d1-5ea5-422f-8476-c56e74c2d9b3.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /223e08c2-17c3-41a2-957a-d0baa6100ddd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /493507/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d0fa4351-b6a5-41c4-af1c-34178e29f57d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3135/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4321/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /131999/5ef2e5ac-1871-450f-b6d2-a72fe42073d6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /588963/da687bf8-a125-4128-b483-4a0a0d2cc2d5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ab012743-f1dc-4f7d-b0da-48bb086f5e3d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /90bd5413-7dbf-441b-8fa5-c858cb922a56.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /586734/d81d443b-729f-4bce-b56e-f8966f19c8f4.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d68b659f-ba9d-4a30-9cfb-122f59095cca.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /524688/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c751b10c-89ea-4669-8f62-8f8ca5351690.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d58e0f61-bf5e-4c62-903a-ce5ef081a0ee.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1756/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2fb4357-30b5-4273-a974-f2ffcc8f4cbd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /329146/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /232185/04f8e2ac-1aa1-4ac0-bbb4-cf322858439f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /538203/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /54b03acb-1f57-4ba4-a1e0-497228b762f6.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5c992c55-b4d3-46b0-b080-5520041495b3.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5761564/45163bde-a8b2-4ce1-832e-2eb1a8b6934b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8021444/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dddad277-494e-4007-9dcc-23a269dc589d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/14886-08d531537c6f6c3e.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/71383-1037693732d464a3.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e9dc34ff-8c5d-4f49-bd9e-3300710bbee2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/88983-feba2339da8b6e1d.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/42850-8fbe534765822219.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/63657-68265e4d659d3f07.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7904397/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /77edf4dd-a46d-4b78-818b-5f67cd3cb2ab.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8027355/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /68503614-01df-48c9-b7cb-321746ecfd15.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /35761/2ada87f4-61b5-490a-a420-4edbe011f2f8.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4856108/4b527dd7-26d5-49f1-a27f-0a3d75d1aa9e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /345cd97e-e6dd-4bf6-b539-1136de2a17d8.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/74631-b54231b7b66c1668.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /58/f5490f56-8319-4135-999e-d8ea45582bea.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71377/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9f7815d4-8f68-460a-b6a0-e9fd31d68a18.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a0e5994f-33d7-46a0-bb09-166607dc539b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a679c70d-c0c8-4d37-8c7f-f947d00ef4f3.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /77d51987-9156-4014-9b49-92f808b76b7c.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0819b9ae-62f5-491a-bf3a-5f4bac67483a.vnd.microsoft.icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4c78f389-81c1-4798-8323-29f66091a289.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/topics/%5Bslug%5D/page-ce85c1d43b3c4e64.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /d9fa2c71-0444-480d-b844-e7b636632a8d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/95602-eb7fa3cd39e89d92.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /0d311d78-dd90-4ccc-b76f-6ccf9da0aec5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=36&h=36&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /50383/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2bc1b159-96ce-486d-b728-141eb6078204.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8027320/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/50507-2eaa2e2e37d32772.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /95acedf1-574b-47dc-ba46-b6c970f16893.x-icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /59608/35936c24-5f53-4bca-9d76-e983c5a5dd8b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9370-53f852ee52517e30.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /481217/ac8e1b8c-0c9f-4132-8b2d-b90046e5dad5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6352cf20-8a44-4cdd-ae09-7d70fee2ab22.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /340160/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /25690/df04c04f-be0c-4a0c-8c60-3fe88d27b32e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53894-795cbd8b75ccf17e.js HTTP/1.1Host: www.producthunt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
Source: global trafficHTTP traffic detected: GET /34254/0e2dbc6a-afb4-47ed-9929-38dd1085ddd7.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /536544/56404e79-caf9-4580-a463-175f3fa62c6e.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /27259/86d82209-1097-44d6-af20-9d116dc3fbcd.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /268775/400c8cc9-9be2-4cf0-95a8-e003fbc8c290.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=42&h=42&fit=max&frame=1&dpr=2 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /185817/1513e571-da6a-446a-9365-bd2c88bb8030.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /97fd1d6b-5fe5-4fcd-b637-a5432fe5eb0b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /132306/2b326145-8273-46c8-8912-f37706151638.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /715bbfa2-a7a3-423f-967d-9148ee3ae3ea.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dad6905a-53a7-4313-beec-5420435d3eb1.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /212411/dbe3c99b-a872-4a53-b961-08c9f285c04b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1736748476900&ver=1.203.1&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d618ea86-70ae-4d12-8ec2-0ed78c723ddf.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /304942/b6c9124e-a2dd-4d79-9cdb-a660cd94362f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.producthunt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /29032/d7ada43d-c395-41fd-9247-f566234a1f8d.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /493507/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-avatars.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /223e08c2-17c3-41a2-957a-d0baa6100ddd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d0fa4351-b6a5-41c4-af1c-34178e29f57d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1 HTTP/1.1Host: ph-files.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_936.2.drString found in binary or memory: </span><li class="text-12 text-light-gray hover:underline"><a href="https://www.facebook.com/producthunt" target="_blank" rel="nofollow noopener noreferrer">Facebook</a></li><span class="relative -top-px text-12 text-light-gray opacity-45" data-sentry-component="DotSeparator" data-sentry-source-file="index.tsx"> equals www.facebook.com (Facebook)
Source: chromecache_936.2.drString found in binary or memory: </span><li class="text-12 text-light-gray hover:underline"><a href="https://www.linkedin.com/company/producthunt" target="_blank" rel="nofollow noopener noreferrer">LinkedIn</a></li><span class="relative -top-px text-12 text-light-gray opacity-45" data-sentry-component="DotSeparator" data-sentry-source-file="index.tsx"> equals www.linkedin.com (Linkedin)
Source: chromecache_936.2.drString found in binary or memory: </span><li class="text-12 text-light-gray hover:underline"><a href="https://www.youtube.com/channel/UCOtU18DT8csQVqHPT1wtYzw" target="_blank" rel="nofollow noopener noreferrer">YouTube</a></li><span class="relative -top-px text-12 text-light-gray opacity-45" data-sentry-component="DotSeparator" data-sentry-source-file="index.tsx"> equals www.youtube.com (Youtube)
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: www.gitpodcast.com
Source: global trafficDNS traffic detected: DNS query: clerk.gitpodcast.com
Source: global trafficDNS traffic detected: DNS query: api.producthunt.com
Source: global trafficDNS traffic detected: DNS query: us-assets.i.posthog.com
Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.producthunt.com
Source: global trafficDNS traffic detected: DNS query: ph-files.imgix.net
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: s3.producthunt.com
Source: global trafficDNS traffic detected: DNS query: ph-avatars.imgix.net
Source: global trafficDNS traffic detected: DNS query: ph-static.imgix.net
Source: global trafficDNS traffic detected: DNS query: api.gitpodcast.com
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: camo.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: o15454.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: segment-cdn.producthunt.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: segment-api.producthunt.com
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: onesignal.com
Source: unknownHTTP traffic detected: POST /decide/?v=3&ip=1&_=1736748426377&ver=1.203.1&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveContent-Length: 177sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/x-www-form-urlencodedAccept: */*Origin: https://www.gitpodcast.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitpodcast.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 13 Jan 2025 06:08:07 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 13 Jan 2025 06:08:09 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 13 Jan 2025 06:08:20 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_597.2.dr, chromecache_567.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_597.2.dr, chromecache_567.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_597.2.dr, chromecache_567.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_597.2.dr, chromecache_567.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_734.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_977.2.dr, chromecache_825.2.drString found in binary or memory: https://clerk.com/docs/references/nextjs/clerk-middleware#create-route-matcher
Source: chromecache_312.2.dr, chromecache_559.2.drString found in binary or memory: https://github.com/BandarLabs/gitpodcast/stargazers
Source: chromecache_655.2.drString found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_936.2.drString found in binary or memory: https://help.producthunt.com
Source: chromecache_734.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/112813/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/131999/5ef2e5ac-1871-450f-b6d2-a72fe42073d6.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/132306/2b326145-8273-46c8-8912-f37706151638.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/132445/01d158f9-e77f-40a5-8bc5-a0ccfa19675e.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/133223/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/184536/ca511a9c-cc8a-43bc-8e7d-b65f0db2223f.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/184536/ca511a9c-cc8a-43bc-8e7d-b65f0db2223f.jpeg?auto=compress&amp;code
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/185817/1513e571-da6a-446a-9365-bd2c88bb8030.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/211098/f0487cd8-3750-4568-9690-684fab741ba0.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/212411/dbe3c99b-a872-4a53-b961-08c9f285c04b.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/212411/dbe3c99b-a872-4a53-b961-08c9f285c04b.jpeg?auto=compress&amp;code
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/231926/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/231926/original.jpeg?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;a
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/232185/04f8e2ac-1aa1-4ac0-bbb4-cf322858439f.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/24070/b3e702af-208b-4270-800d-dd32d4a75c90.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/27259/86d82209-1097-44d6-af20-9d116dc3fbcd.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/29032/d7ada43d-c395-41fd-9247-f566234a1f8d.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/304942/b6c9124e-a2dd-4d79-9cdb-a660cd94362f.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/340160/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/340160/original.jpeg?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;a
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/35761/2ada87f4-61b5-490a-a420-4edbe011f2f8.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/430538/41e5a328-9d7d-4d0d-85c9-ae8ab298ad70.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/446480/7f09f4ef-0384-4990-8c6b-c0d426331954.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/481217/ac8e1b8c-0c9f-4132-8b2d-b90046e5dad5.png
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/506840/8b22d671-9ebc-494c-a1a7-4689dee363a3.png
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/516321/e9c256b7-2d7a-4a29-9e30-d0bf7f534c01.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/524688/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/536544/56404e79-caf9-4580-a463-175f3fa62c6e.png
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/536544/56404e79-caf9-4580-a463-175f3fa62c6e.png?auto=compress&amp;codec
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/536784/8e52f7bf-1042-4b0b-bd3b-7f94b53d9fb9.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/536784/8e52f7bf-1042-4b0b-bd3b-7f94b53d9fb9.jpeg?auto=compress&amp;code
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/538203/original.jpeg?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;a
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/59608/35936c24-5f53-4bca-9d76-e983c5a5dd8b.png
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/71377/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/71377/original.jpeg?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;au
Source: chromecache_936.2.drString found in binary or memory: https://ph-avatars.imgix.net/96524/original.jpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/092e5e79-46ae-4713-8e8b-94d112d0b5e8.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/0d311d78-dd90-4ccc-b76f-6ccf9da0aec5.jpeg?auto=compress&amp;codec=mozjpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?fm=mp4&amp;crop=max&amp;w=42&amp
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?fm=webm&amp;crop=max&amp;w=42&am
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?fm=mp4&amp;crop=max&amp;w=14&amp
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?fm=webm&amp;crop=max&amp;w=14&am
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/2bc1b159-96ce-486d-b728-141eb6078204.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/54b03acb-1f57-4ba4-a1e0-497228b762f6.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/68503614-01df-48c9-b7cb-321746ecfd15.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/715bbfa2-a7a3-423f-967d-9148ee3ae3ea.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/7cdee0cb-3f0f-4def-92c0-7137df568438.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/97fd1d6b-5fe5-4fcd-b637-a5432fe5eb0b.jpeg?auto=compress&amp;codec=mozjpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/9f7815d4-8f68-460a-b6a0-e9fd31d68a18.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/c751b10c-89ea-4669-8f62-8f8ca5351690.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/d0fa4351-b6a5-41c4-af1c-34178e29f57d.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/d618ea86-70ae-4d12-8ec2-0ed78c723ddf.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/d68b659f-ba9d-4a30-9cfb-122f59095cca.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/dad6905a-53a7-4313-beec-5420435d3eb1.jpeg?auto=compress&amp;codec=mozjpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/e9dc34ff-8c5d-4f49-bd9e-3300710bbee2.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/f27f20c5-816f-4210-bbfa-8bdf797ffa3b.jpeg?auto=compress&amp;codec=mozjpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/f8f64ef3-c315-4934-9593-23a72d8cf0c8.jpeg?auto=compress&amp;codec=mozjpeg
Source: chromecache_936.2.drString found in binary or memory: https://ph-files.imgix.net/f9232c7e-40c8-44a5-abbd-39fa39dd105b.png?auto=compress&amp;codec=mozjpeg&
Source: chromecache_936.2.drString found in binary or memory: https://ph-static.imgix.net/ph-favicon-brand-500.ico?auto=format
Source: chromecache_936.2.drString found in binary or memory: https://ph-static.imgix.net/ph-ios-icon.png?auto=format
Source: chromecache_936.2.drString found in binary or memory: https://ph-static.imgix.net/product-hunt-logo-horizontal-orange-background.png?auto=format
Source: chromecache_936.2.drString found in binary or memory: https://producthunt.app.link/extension
Source: chromecache_949.2.dr, chromecache_834.2.drString found in binary or memory: https://s3.amazonaws.com/producthunt/static/kitty_120x120.png
Source: chromecache_936.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1018.2.dr, chromecache_557.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_366.2.dr, chromecache_835.2.drString found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_946.2.dr, chromecache_1022.2.drString found in binary or memory: https://us.i.posthog.com
Source: chromecache_469.2.dr, chromecache_609.2.drString found in binary or memory: https://vercel.live/_next-live/feedback/feedback.js
Source: chromecache_734.2.drString found in binary or memory: https://www.google.com
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_734.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_936.2.drString found in binary or memory: https://www.instagram.com/producthunt
Source: chromecache_936.2.drString found in binary or memory: https://www.linkedin.com/company/producthunt
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_827.2.dr, chromecache_640.2.drString found in binary or memory: https://www.npmjs.com/package/glob-to-regexp.
Source: chromecache_834.2.drString found in binary or memory: https://www.producthunt.com
Source: chromecache_949.2.dr, chromecache_834.2.drString found in binary or memory: https://www.producthunt.com/?_osp=do_not_open
Source: chromecache_936.2.drString found in binary or memory: https://www.producthunt.com/feed
Source: chromecache_936.2.drString found in binary or memory: https://www.producthunt.com/products/arc-4/shoutouts/99712
Source: chromecache_936.2.drString found in binary or memory: https://www.producthunt.com/products/elevenlabs/shoutouts/129563
Source: chromecache_936.2.drString found in binary or memory: https://www.producthunt.com/products/elevenlabs/shoutouts/162558
Source: chromecache_936.2.drString found in binary or memory: https://www.youtube.com/channel/UCOtU18DT8csQVqHPT1wtYzw
Source: chromecache_574.2.dr, chromecache_396.2.dr, chromecache_513.2.dr, chromecache_734.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_936.2.drString found in binary or memory: https://x.com/ProductHunt
Source: chromecache_971.2.dr, chromecache_517.2.drString found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: classification engineClassification label: mal48.phis.win@26/1213@128/38
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2288,i,8883341206373035702,11680391759182182662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2288,i,8883341206373035702,11680391759182182662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js0%Avira URL Cloudsafe
https://www.gitpodcast.com/_next/static/chunks/webpack-7254be5d648b8d38.js0%Avira URL Cloudsafe
https://segment-cdn.producthunt.com/0%Avira URL Cloudsafe
https://api.gitpodcast.com/favicon.ico0%Avira URL Cloudsafe
https://www.gitpodcast.com/_next/static/chunks/616-b908500f10ace1f1.js0%Avira URL Cloudsafe
https://s3.amazonaws.com/producthunt/static/kitty_120x120.png0%Avira URL Cloudsafe
https://www.gitpodcast.com/_next/static/chunks/767-9c4718afeed82150.js0%Avira URL Cloudsafe
https://www.gitpodcast.com/_next/static/chunks/853-d5eac266197914c9.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.80.73
truefalse
    high
    avatars.githubusercontent.com
    185.199.109.133
    truefalse
      high
      us-assets.i.posthog.com
      104.22.59.181
      truefalse
        high
        www.producthunt.com
        104.18.126.118
        truefalse
          high
          api.producthunt.com
          104.18.126.118
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              github.githubassets.com
              185.199.108.154
              truefalse
                high
                stats.g.doubleclick.net
                173.194.76.156
                truefalse
                  high
                  d296je7bbdd650.cloudfront.net
                  99.86.8.175
                  truefalse
                    high
                    www.google.com
                    172.217.16.196
                    truefalse
                      high
                      nexus-websocket-a.intercom.io
                      34.237.73.95
                      truefalse
                        high
                        dualstack.com.imgix.map.fastly.net
                        151.101.2.208
                        truefalse
                          high
                          s3.producthunt.com
                          104.18.126.118
                          truefalse
                            unknown
                            segment-cdn.producthunt.com
                            104.18.126.118
                            truefalse
                              unknown
                              js.intercomcdn.com
                              18.245.46.55
                              truefalse
                                high
                                a.nel.cloudflare.com
                                35.190.80.1
                                truefalse
                                  high
                                  onesignal.com
                                  104.16.160.145
                                  truefalse
                                    high
                                    cname.vercel-dns.com
                                    76.76.21.241
                                    truefalse
                                      high
                                      api.gitpodcast.com
                                      20.84.118.134
                                      truefalse
                                        unknown
                                        github.com
                                        140.82.121.3
                                        truefalse
                                          high
                                          widget.intercom.io
                                          108.138.26.124
                                          truefalse
                                            high
                                            raw.githubusercontent.com
                                            185.199.110.133
                                            truefalse
                                              high
                                              s-part-0017.t-0009.t-msedge.net
                                              13.107.246.45
                                              truefalse
                                                high
                                                api-iam.intercom.io
                                                54.173.227.161
                                                truefalse
                                                  high
                                                  camo.githubusercontent.com
                                                  185.199.108.133
                                                  truefalse
                                                    high
                                                    s3-w.us-east-1.amazonaws.com
                                                    16.15.194.154
                                                    truefalse
                                                      high
                                                      bg.microsoft.map.fastly.net
                                                      199.232.214.172
                                                      truefalse
                                                        high
                                                        cdn.onesignal.com
                                                        104.17.111.223
                                                        truefalse
                                                          high
                                                          segment-api.producthunt.com
                                                          104.18.126.118
                                                          truefalse
                                                            unknown
                                                            worker.clerkprod-cloudflare.net
                                                            104.18.0.101
                                                            truefalse
                                                              high
                                                              link.mail.beehiiv.com
                                                              104.18.68.40
                                                              truefalse
                                                                high
                                                                o15454.ingest.sentry.io
                                                                34.120.195.249
                                                                truefalse
                                                                  high
                                                                  posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
                                                                  34.228.124.161
                                                                  truefalse
                                                                    high
                                                                    analytics.google.com
                                                                    142.250.184.206
                                                                    truefalse
                                                                      high
                                                                      td.doubleclick.net
                                                                      142.250.186.34
                                                                      truefalse
                                                                        high
                                                                        user-images.githubusercontent.com
                                                                        185.199.108.133
                                                                        truefalse
                                                                          high
                                                                          us.i.posthog.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            github-cloud.s3.amazonaws.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              clerk.gitpodcast.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                ph-files.imgix.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  cdn.segment.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.gitpodcast.com
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      ph-avatars.imgix.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        ph-static.imgix.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                          https://www.producthunt.com/_next/static/chunks/51222-de66c6fb52ccd5bd.jsfalse
                                                                                            high
                                                                                            https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79-33bf117ca4fb.jsfalse
                                                                                              high
                                                                                              https://ph-files.imgix.net/be2d0fff-2b29-4280-adc9-f702213ade1f.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                high
                                                                                                https://www.producthunt.com/_next/static/chunks/74631-b54231b7b66c1668.jsfalse
                                                                                                  high
                                                                                                  https://us.i.posthog.com/i/v0/e/?ip=1&_=1736748439891&ver=1.203.1&compression=gzip-jsfalse
                                                                                                    high
                                                                                                    https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-71291b73d826.jsfalse
                                                                                                      high
                                                                                                      https://github.githubassets.com/assets/behaviors-999d1d44cef0.jsfalse
                                                                                                        high
                                                                                                        https://ph-avatars.imgix.net/71377/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                          high
                                                                                                          https://github.githubassets.com/assets/light-0cfd1fd8509e.cssfalse
                                                                                                            high
                                                                                                            https://ph-files.imgix.net/d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1false
                                                                                                              high
                                                                                                              https://ph-files.imgix.net/e9dc34ff-8c5d-4f49-bd9e-3300710bbee2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1false
                                                                                                                high
                                                                                                                https://github.githubassets.com/assets/react-lib-2131e17288a8.jsfalse
                                                                                                                  high
                                                                                                                  https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.jsfalse
                                                                                                                    high
                                                                                                                    https://ph-files.imgix.net/c2fb4357-30b5-4273-a974-f2ffcc8f4cbd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                      high
                                                                                                                      https://www.producthunt.com/_next/static/css/c99d6c2024146960.cssfalse
                                                                                                                        high
                                                                                                                        https://ph-avatars.imgix.net/8027371/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                          high
                                                                                                                          https://ph-files.imgix.net/d9fa2c71-0444-480d-b844-e7b636632a8d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                            high
                                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.jsfalse
                                                                                                                              high
                                                                                                                              https://ph-avatars.imgix.net/132306/2b326145-8273-46c8-8912-f37706151638.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                high
                                                                                                                                https://ph-avatars.imgix.net/261797/82af6e57-4a2a-4e92-8ebf-b1d1c0ce6331.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                  high
                                                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsfalse
                                                                                                                                    high
                                                                                                                                    https://www.producthunt.com/_next/static/chunks/50507-2eaa2e2e37d32772.jsfalse
                                                                                                                                      high
                                                                                                                                      https://www.producthunt.com/@mkagenius2false
                                                                                                                                        high
                                                                                                                                        https://ph-files.imgix.net/103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=42&h=42&fit=max&frame=1&dpr=2false
                                                                                                                                          high
                                                                                                                                          https://ph-avatars.imgix.net/112813/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                            high
                                                                                                                                            https://ph-files.imgix.net/97fd1d6b-5fe5-4fcd-b637-a5432fe5eb0b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                                              high
                                                                                                                                              https://ph-avatars.imgix.net/576813/a72c58ab-3ba8-402d-a3e4-6593233cbe91.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                high
                                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://us-assets.i.posthog.com/array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.jsfalse
                                                                                                                                                    high
                                                                                                                                                    https://ph-files.imgix.net/fcdac3bf-95b7-4533-a49a-e7fcfe48de52.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                                                      high
                                                                                                                                                      https://github.githubassets.com/assets/repositories-f3093651fb0e.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://ph-files.imgix.net/8451c55d-0d49-45eb-8fe0-3eb7383b1779.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                                                            high
                                                                                                                                                            https://www.producthunt.com/_next/static/chunks/52589-aa9557296d0bfd3c.jsfalse
                                                                                                                                                              high
                                                                                                                                                              https://js.intercomcdn.com/vendor.eae5f2e5.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://ph-avatars.imgix.net/132445/01d158f9-e77f-40a5-8bc5-a0ccfa19675e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                  high
                                                                                                                                                                  https://www.producthunt.com/_next/static/chunks/99791-029fefa2b88e709e.jsfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.producthunt.com/_next/static/chunks/9370-53f852ee52517e30.jsfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.jsfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ph-files.imgix.net/8dff2ac5-c4f0-4b02-9055-a2a0019f139c.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1false
                                                                                                                                                                            high
                                                                                                                                                                            https://ph-avatars.imgix.net/1756/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                              high
                                                                                                                                                                              https://ph-files.imgix.net/021b36b5-d29c-4d59-b38d-9d4cbd9d6167.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2false
                                                                                                                                                                                high
                                                                                                                                                                                https://github.githubassets.com/assets/primer-react.491a1e189efd351d2e8c.module.cssfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.producthunt.com/_next/static/chunks/app/(main)/topics/%5Bslug%5D/page-ce85c1d43b3c4e64.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcastfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.producthunt.com/_next/static/chunks/app/(main)/layout-bd52392f59002433.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://api.gitpodcast.com/favicon.icofalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://ph-files.imgix.net/dad6905a-53a7-4313-beec-5420435d3eb1.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.gitpodcast.com/_next/static/chunks/616-b908500f10ace1f1.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://onesignal.com/api/v1/sync/fbbbe136-8ae8-4e6c-a680-ea72a9305f25/web?callback=__jp0false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ph-files.imgix.net/2a77db72-7177-4935-963d-496839aa07db.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.gitpodcast.com/_next/static/chunks/webpack-7254be5d648b8d38.jsfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.producthunt.com/_next/static/chunks/77620-a9fdfdf1693b27a3.jsfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.producthunt.com/_next/static/chunks/webpack-0074ecef978ffde3.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://us.i.posthog.com/i/v0/e/?ip=1&_=1736748465502&ver=1.203.1&compression=gzip-jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ph-files.imgix.net/aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://ph-avatars.imgix.net/25690/df04c04f-be0c-4a0c-8c60-3fe88d27b32e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.jsfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ph-files.imgix.net/ec7c42b6-ea2f-479b-96d1-c34cfa9b10b1.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ph-avatars.imgix.net/184536/ca511a9c-cc8a-43bc-8e7d-b65f0db2223f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ph-avatars.imgix.net/435128/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ph-avatars.imgix.net/501236/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cdn.onesignal.com/sdks/OneSignalSDK.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.gitpodcast.com/_next/static/chunks/767-9c4718afeed82150.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://ph-avatars.imgix.net/59608/35936c24-5f53-4bca-9d76-e983c5a5dd8b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://segment-cdn.producthunt.com/false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.producthunt.com/_next/static/css/ec9c55a0ca2fb310.cssfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ph-avatars.imgix.net/13623/f31cc039-e28a-45ea-9023-ddeba3e29f3e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://github.githubassets.com/assets/primer-primitives-953961b66e63.cssfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://github.githubassets.com/assets/repos-overview-38dca35a5bc4.jsfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.gitpodcast.com/_next/static/chunks/853-d5eac266197914c9.jsfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-fb43816ab83c.jsfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.jsfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://ph-files.imgix.net/89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://ph-avatars.imgix.net/572951/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://ph-files.imgix.net/999b1479-1e51-40e0-8ec9-299ad981bd63.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dkfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                          https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?fm=mp4&amp;crop=max&amp;w=14&ampchromecache_936.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://ph-avatars.imgix.net/211098/f0487cd8-3750-4568-9690-684fab741ba0.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://ph-avatars.imgix.net/232185/04f8e2ac-1aa1-4ac0-bbb4-cf322858439f.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://ph-avatars.imgix.net/132445/01d158f9-e77f-40a5-8bc5-a0ccfa19675e.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://polymer.github.io/AUTHORS.txtchromecache_597.2.dr, chromecache_567.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://yarnpkg.com/en/docs/selective-version-resolutionschromecache_971.2.dr, chromecache_517.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ph-avatars.imgix.net/59608/35936c24-5f53-4bca-9d76-e983c5a5dd8b.pngchromecache_936.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://ph-avatars.imgix.net/304942/b6c9124e-a2dd-4d79-9cdb-a660cd94362f.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://ph-avatars.imgix.net/536544/56404e79-caf9-4580-a463-175f3fa62c6e.png?auto=compress&amp;codecchromecache_936.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_597.2.dr, chromecache_567.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://ph-files.imgix.net/0d311d78-dd90-4ccc-b76f-6ccf9da0aec5.jpeg?auto=compress&amp;codec=mozjpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://clerk.com/docs/references/nextjs/clerk-middleware#create-route-matcherchromecache_977.2.dr, chromecache_825.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://ph-avatars.imgix.net/27259/86d82209-1097-44d6-af20-9d116dc3fbcd.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?fm=webm&amp;crop=max&amp;w=14&amchromecache_936.2.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.producthunt.com/products/elevenlabs/shoutouts/129563chromecache_936.2.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://ph-avatars.imgix.net/185817/1513e571-da6a-446a-9365-bd2c88bb8030.jpegchromecache_936.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://s3.amazonaws.com/producthunt/static/kitty_120x120.pngchromecache_949.2.dr, chromecache_834.2.drfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://us.i.posthog.comchromecache_946.2.dr, chromecache_1022.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://www.producthunt.com/?_osp=do_not_openchromecache_949.2.dr, chromecache_834.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://ph-files.imgix.net/d618ea86-70ae-4d12-8ec2-0ed78c723ddf.png?auto=compress&amp;codec=mozjpeg&chromecache_936.2.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                http://polymer.github.io/CONTRIBUTORS.txtchromecache_597.2.dr, chromecache_567.2.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                  173.194.76.156
                                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  104.17.111.223
                                                                                                                                                                                                                                                                                  cdn.onesignal.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  104.16.80.73
                                                                                                                                                                                                                                                                                  static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  104.18.126.118
                                                                                                                                                                                                                                                                                  www.producthunt.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  34.228.124.161
                                                                                                                                                                                                                                                                                  posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  34.237.73.95
                                                                                                                                                                                                                                                                                  nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  185.199.109.133
                                                                                                                                                                                                                                                                                  avatars.githubusercontent.comNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  76.76.21.22
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  104.18.127.118
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  108.138.26.124
                                                                                                                                                                                                                                                                                  widget.intercom.ioUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  185.199.110.154
                                                                                                                                                                                                                                                                                  unknownNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  142.250.186.34
                                                                                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  108.138.26.116
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                  185.199.108.154
                                                                                                                                                                                                                                                                                  github.githubassets.comNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  99.86.8.175
                                                                                                                                                                                                                                                                                  d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  172.217.16.196
                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.194.69.150
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  104.22.59.181
                                                                                                                                                                                                                                                                                  us-assets.i.posthog.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  54.173.227.161
                                                                                                                                                                                                                                                                                  api-iam.intercom.ioUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  104.18.0.101
                                                                                                                                                                                                                                                                                  worker.clerkprod-cloudflare.netUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  185.199.111.133
                                                                                                                                                                                                                                                                                  unknownNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  104.18.68.40
                                                                                                                                                                                                                                                                                  link.mail.beehiiv.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  104.16.79.73
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  185.199.110.133
                                                                                                                                                                                                                                                                                  raw.githubusercontent.comNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  76.76.21.241
                                                                                                                                                                                                                                                                                  cname.vercel-dns.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  104.16.160.145
                                                                                                                                                                                                                                                                                  onesignal.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  140.82.121.3
                                                                                                                                                                                                                                                                                  github.comUnited States
                                                                                                                                                                                                                                                                                  36459GITHUBUSfalse
                                                                                                                                                                                                                                                                                  172.67.40.50
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  151.101.2.208
                                                                                                                                                                                                                                                                                  dualstack.com.imgix.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  185.199.108.133
                                                                                                                                                                                                                                                                                  camo.githubusercontent.comNetherlands
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  3.222.155.205
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  34.120.195.249
                                                                                                                                                                                                                                                                                  o15454.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  18.245.46.10
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.245.46.55
                                                                                                                                                                                                                                                                                  js.intercomcdn.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  20.84.118.134
                                                                                                                                                                                                                                                                                  api.gitpodcast.comUnited States
                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                  Analysis ID:1589792
                                                                                                                                                                                                                                                                                  Start date and time:2025-01-13 07:05:53 +01:00
                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 29s
                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                  Sample URL:https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk
                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                  Classification:mal48.phis.win@26/1213@128/38
                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                  • Browse: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  • Browse: https://api.gitpodcast.com/
                                                                                                                                                                                                                                                                                  • Browse: https://github.com/BandarLabs
                                                                                                                                                                                                                                                                                  • Browse: https://github.com/BandarLabs/gitpodcast
                                                                                                                                                                                                                                                                                  • Browse: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  • Browse: https://www.producthunt.com/topics/audio
                                                                                                                                                                                                                                                                                  • Browse: https://www.producthunt.com/@mkagenius2
                                                                                                                                                                                                                                                                                  • Browse: https://www.producthunt.com/topics/github
                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.46, 64.233.184.84, 172.217.16.206, 172.217.18.14, 142.250.181.238, 142.250.186.74, 142.250.186.42, 142.250.185.170, 142.250.185.202, 142.250.181.234, 142.250.184.202, 172.217.23.106, 142.250.186.138, 142.250.185.234, 172.217.18.10, 216.58.212.138, 172.217.16.202, 142.250.185.106, 216.58.206.42, 142.250.186.106, 142.250.186.170, 172.202.163.200, 199.232.214.172, 192.229.221.95, 40.69.42.241, 142.250.185.78, 142.250.184.232, 142.250.184.238, 142.250.181.232, 142.250.186.78, 142.250.185.74, 142.250.185.138, 172.217.18.106, 216.58.212.170, 142.250.184.234, 216.58.206.74, 20.3.187.198, 142.250.184.206, 142.250.186.46, 142.250.186.131, 34.104.35.123, 216.58.206.78, 216.58.212.174, 2.23.242.162, 13.107.246.45
                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk
                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):367
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.859743710315558
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeoWTfaFcWKS/oYpRCozl36rBJo8yvGuzVEaB/JnJX+:+cK/gj6qW8aFhzC6lqrE8KGwEaBFE
                                                                                                                                                                                                                                                                                  MD5:130C4E0FC1444A653C118C762A672274
                                                                                                                                                                                                                                                                                  SHA1:43C96BBFE47402331B85A20063384E71FD07E5FC
                                                                                                                                                                                                                                                                                  SHA-256:F1F956BFBC60ED90724E3A430D95E5508D7DA6AAA1CAD00E2B57C125C11C8570
                                                                                                                                                                                                                                                                                  SHA-512:6FDA9E6ADD6CFB5FA210F5575CAE6D8E2B63EBF8930B8C87B430D13D4F4672AA54634D3FDAC60620E0D3BFFF2D36DF74207E728BB1D5F64F5D307A4D72954719
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................U...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................]mdat......i......2F....q.......W....t..?..5..d.1...Z.......d4....K..YM...=.Z..E_UE...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18188), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329063195568551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:NQC8WQVNGPkQBE0/C8mIjjHCT7w1uN5QZhCHJK1EVgFT6NtxiguBMzpWo8VH8A3x:IWQfGPkaBEwu3QVl0pWo8VHrxhGT/cUm
                                                                                                                                                                                                                                                                                  MD5:FE8689A3F1C34BD1ADF26610FC752404
                                                                                                                                                                                                                                                                                  SHA1:2C64CB49F6D57D22CC680C77CE10AF7DB8C2A945
                                                                                                                                                                                                                                                                                  SHA-256:A6EBB88A9F7B2822247C90E23C020BBCAD571ACCFB87F417DDD4F3B9CB0F08ED
                                                                                                                                                                                                                                                                                  SHA-512:DBE2EAA7077AE10581B3B2D706276B63349940FE1FC395F370A0B8955AD42AA3803A9DA5A5B8B54C25BB9535C199C7725CFE25BB9A10810E8C64CFE7BEADA5B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/59923-f57ced5fdd8fc07c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbc27c19-09c3-48bd-829c-7d30da8d6f20",e._sentryDebugIdIdentifier="sentry-dbid-dbc27c19-09c3-48bd-829c-7d30da8d6f20")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59923],{15209:function(e,n,a){"use strict";var i,t,l=a(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var i in a)({}).hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(null,arguments)}n.Z=function(e){return l.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,fill:"none",viewBox:"0 0 16 16"},e),i||(i=l.createElement("g",{strokeLinecap:"round",strokeLinejoin:"round",clipPath:"url(#VerifiedCheckIcon_svg__a)"},l.createElement("path",{fill:"#17B26A",stroke:"#17B26A",strokeWidth:1.5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):400
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1725913877546565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeyYWTfaFcWKS/oYpRCozlHCYe4sfqzR9W6Nizd:+cK/gj6qWJhaFhzC6lHCzAR06N+d
                                                                                                                                                                                                                                                                                  MD5:161BF16F6BEAEDC842EEC7A5D749A459
                                                                                                                                                                                                                                                                                  SHA1:15E9A2F287857147DECB666DF746C6C4849E8C33
                                                                                                                                                                                                                                                                                  SHA-256:2CDC005E5DCC3A534B40FAE35FB343EC418741CF304038BACF37947B195C6745
                                                                                                                                                                                                                                                                                  SHA-512:8DBF49A596011C62A036FE7083423EFA9B4E635F1EB34135B61BD9C24EB33C3C1E6A43344EC4C32694D3D0C856D5F4EB5E83DD2050265FB48478DBAE6CF27709
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/dbcff4ae-ebe4-4d32-8e53-ec3a6f8c7b50.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................v...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................~mdat.......X !..2g....q...+P ].E..yb....)..p~.-..&+..Sw....5.y.......L.....GA..L.4I.R._.."..'ymI..n!.....B.9%......(.>^
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3700
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.814958120305953
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YyLc52NqTkknGpYiRz6FiFZTm3i7mmLKHJPHYQmY7toCMuqUzGMuJ6CNLcWYFBbL:Wba9JNnQFHE2CRcWkBjymN
                                                                                                                                                                                                                                                                                  MD5:45FAFB04AADC94EAF19462EEA91E2EDF
                                                                                                                                                                                                                                                                                  SHA1:8ACC3482321B1C3AB1363C74F64F13BCEFBDB52D
                                                                                                                                                                                                                                                                                  SHA-256:FFFA9D7A11DBA432508AF672652CABA22565A3753B6ADB4E4C4A6B2007505F5B
                                                                                                                                                                                                                                                                                  SHA-512:E16C90FDCD7A5CC4929E7D4A97D4E068BAC27503ADD6C9FCB6A005D8D2645ADA79B562F77E1007FC5D0DC458E4A13ECEA76452EDE45F9EE2942409CA79862968
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Clearbit Enrichment":{"writeKeyAllowed":true,"versionSettings":{"componentTypes":["server"]},"type":"server"},"Google Analytics":{"anonymizeIp":false,"classic":false,"contentGroupings":{},"dimensions":{"Initial_Campaign":"dimension1"},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":false,"identifyCategory":"","identifyEventName":"","ignoredReferrers":"","includeSearch":true,"metrics":{},"mobileTrackingId":"UA-36391778-7","nameTracker":false,"nonInteraction":false,"optimize":"","preferAnonymousId":false,"protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":true,"setAllMappedProps":true,"siteSpeedSampleRate":1,"topLevelContextMapping":false,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-36391778-7","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.433230098653666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:G5YE/5JlG74evxDb9aLSWwWBUngGiafvC1tVB/r0D+KSoo:G5YEx+PZDBNNgnafW/r0Ro
                                                                                                                                                                                                                                                                                  MD5:A970556D690FCCBE370EBDD3020918CE
                                                                                                                                                                                                                                                                                  SHA1:67CA2FEFDB23155CF93ADAA0311F62295BB5A9F7
                                                                                                                                                                                                                                                                                  SHA-256:9ADFB4424DADF5F195C531E5D7A48F6C656566542306449786C2295DF083165E
                                                                                                                                                                                                                                                                                  SHA-512:270DA46B29DA5AC585CF8516A76387A5E6E85A29B3EB9A8886E82EDEE1D3898711B34BA1DF5A17BED17AA3D4C57943670483598DF2B96483C998FC0C65DCF2C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>u0.G$..!0......l../w.M...[..+..~..........u\h......4.QP...F....D.J[.....................I.KT.Y)=..t.... =.j.s9..{...'o3...{.w.?.V......V2.........5.)t.....*..._..,.uZ..J!...K..x..b..W.Go..s.(BlO.@...NN.6......@v..w..s.I.=.....Y....9.....v.6..............:w9..g..<"E....pA..'......v.7.W...4.x.9....m_..~.......a.6..1.?G.....v..c%..~.W..U........h?.v......6.-..[.$=..?...Q.f K..&..}....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.358090876049657
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW8IaFBzC6lrzl3PAWlej4SoMKDSi7gqMID8NCdNr:+cKYj6L8Jzll3oEesEKDpcdIc0l
                                                                                                                                                                                                                                                                                  MD5:AA0B9B022FEDA24257D25ABBB4421632
                                                                                                                                                                                                                                                                                  SHA1:48B51CE536B0B17A7BD9E199FA349215071BF56F
                                                                                                                                                                                                                                                                                  SHA-256:77A6FF0AEFE23BE14FCB5E7E617E41163643F19A8C745AB14FB394D0DE72C3E4
                                                                                                                                                                                                                                                                                  SHA-512:91BADD00CC7A1B98C6ED35E2BEDE870022EE227E92AC1463D9E5794E35257DF92314824C2B3A7D7AC1857223F525929F15C43D4D3BFD78333FA36CC09D87E64A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/eb1835f7-09ad-4811-a120-3b2cd136a124.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=48&h=48&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................E...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......0...0....pixi............av1C........colrnclx...........ipma..................Mmdat......o......2......q...+@.R.....&....a..$..4?e..xp.Q{.p.m.c.N-....;..`.|~...E..<..`...'|6..Vt..[.~.....k.......t./.nNbTq..n..L...O..*o......z>.......eD.&.[u.e..&..\/"(...(..6...t..C....~.6.|..*.u.0..r......3...}.J......."&?Wb.t...o....,...}..U.....~t..5.=..-.....+.e\f.,.......>u.2l%'9W...y.5~..r. ..L..g..S5P..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11264)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11356
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.908597256997467
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:SB4oWQWeGcfXG96HPwSFyPiEPFqPRC1OOtcFUtNLQpGq6Qw7jA2eEUQsXyptn4vZ:SB6QXG6C6UfQDTw/AEG0tn4vbWI/wXHs
                                                                                                                                                                                                                                                                                  MD5:6445920DD5E6F64A47373D2632454F02
                                                                                                                                                                                                                                                                                  SHA1:7214B2D12DCE861E47832F7B4BA2625559D0B0B0
                                                                                                                                                                                                                                                                                  SHA-256:6173E66012EBC2B87B60618566B9A45FC6A317BD9F09904B1086AA9C2F8CC440
                                                                                                                                                                                                                                                                                  SHA-512:A657309CDF66B189CDE5E583B65DFDE28D142B3F513A8856886DD4B721C3EB3A6CAF3BB3675AF2F70F8B61880922A9C05EF903D2C232649770278753FB85215F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/profile-a657309cdf66.css
                                                                                                                                                                                                                                                                                  Preview:.pinned-item-list-item .pinned-item-handle{color:var(--fgColor-muted, var(--color-fg-muted))}.pinned-item-list-item .pinned-item-handle:hover{cursor:grab}.pinned-item-list-item.is-dragging,.pinned-item-list-item.is-dragging .pinned-item-handle{cursor:grabbing}.pinned-item-list-item.is-dragging{background-color:var(--bgColor-accent-muted, var(--color-accent-subtle))}.pinned-item-list-item.sortable-ghost{background-color:var(--bgColor-accent-muted, var(--color-accent-subtle));opacity:0}.pinned-item-list-item.empty{border-style:dashed;border-width:var(--borderWidth-thin);align-items:center;justify-content:center}.pinned-item-list-item-content{display:flex;width:100%;flex-direction:column}.pinned-item-desc{flex:1 0 auto}.pinned-item-meta{display:inline-block}.pinned-item-meta+.pinned-item-meta{margin-left:var(--base-size-16)}.achievement-badge-sidebar{filter:drop-shadow(var(--shadow-floating-large, var(--color-shadow-large)))}.achievement-badge-card{width:96px;margin:var(--base-size-4);fil
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15364)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.391553572096837
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:NwmyDQaJImqNUK9d3w78TW3jaE0ASmz6q1jPaK:NwNDQBmqWA3w7i6zBpP3
                                                                                                                                                                                                                                                                                  MD5:2B05371F2C9F778776DDC1BA143C394A
                                                                                                                                                                                                                                                                                  SHA1:23B7EE5B56C09E95A2F2B25C66FB409437A9003D
                                                                                                                                                                                                                                                                                  SHA-256:A4A4EE2F208F71590F5E10C53EEC8A4B4E6C3C4A148145F940194468CC025911
                                                                                                                                                                                                                                                                                  SHA-512:B1DD2EEFD3686336DB8BB3150E3C04982707BF5F3D1572D33BCF6DCD2A3CA47E1470AA06ACF39C31C9AC867891042929FBAE5F5E9657DF2C6990479EAF2DCD0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/notifications-subscriptions-menu-b1dd2eefd368.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{31481:(e,t,s)=>{s.d(t,{I:()=>n});let n=(0,s(96540).createContext)(null)},67726:(e,t,s)=>{s.d(t,{l:()=>n});let n=()=>void 0},60882:(e,t,s)=>{let n;var a,i=s(72245),l=s(74848),r=s(96540),o=s(89323),c=s(10312),d=s(38621),u=s(28784);let h=(n="/notifications/subscribe",async e=>{try{let t=await (0,u.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=s(8338),p=s(52464),b=function(e){return e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom",e}({});let y={none:"Participating and @mentions",watching:"All Activity",ignoring:"Ignore",custom:"Custom"},x={...y,none:"Participating"},g={none:"Watch",watching:"Unwatch",ignoring:"Stop ignoring",custom:"Unwatch"},f=[{name:y.none,description:"Only receive notifications from this repository when participating or @mentioned.",subscriptionType:"none"},{name:y.watching,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2319
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.307546548523054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rKKUwSrBBvhI/0XjgAXiz022gpvE0ygcH01+8adoH2Tq2:DUOsBizF2gB8KH2e2
                                                                                                                                                                                                                                                                                  MD5:F438150D66C666A54068F2BC2FF234F3
                                                                                                                                                                                                                                                                                  SHA1:B4208F0316F8535B7DA25DAEB0F0439472125FDE
                                                                                                                                                                                                                                                                                  SHA-256:FA0C203ACDCDF11132917538D78546360333E968D1B388480F201BBC5CCFC2F0
                                                                                                                                                                                                                                                                                  SHA-512:EFEFBCEE0F60CE99AFC6AFF8FFA57CB35A87ACE84024AEEBE701B561DC92E7A0B60287FACDF03EB8C5ADE7CF9A8E37882A69E18BC70E0CBF8E588DDE5AECB8E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*...*.......9i....PLTEGpL....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ......................... F.........05E.....6........1.%.'.(F58E..5.">.2>.0..8.s<..3..F}l=..8_V@..F...(..$H8D"+E.&F.&F:;E.o7.3>#;E..4c:Du9CS@C.};..8..F$/F..&FDB.0..$uf?n`?..5&2D.&.r>..0tW@.A<.v=\FC.m='3F.2C.....>.2F..5.b8.2..&..%..2.6C."F.;E.w;.8B..>./F..`u....tRNS..;...........F.......i................u(....O......4......|.........A......"....a.._.....8..S..............X./..mm+...b....e...............................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1105
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.366121599092461
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQC2vKIm7oSDvTAegxKIYZu45Yknm+Zpt:hiQG9oSz0wu45Zmm
                                                                                                                                                                                                                                                                                  MD5:790B1EB7119A6224AE3240CC708BDE27
                                                                                                                                                                                                                                                                                  SHA1:96560ED1BE0E9BBE0A75DF67E71428A6EE80B57C
                                                                                                                                                                                                                                                                                  SHA-256:6FDE3CFD86F91CA72791C9DC7AF2D6578F06EDF838BA62384CF882398301383B
                                                                                                                                                                                                                                                                                  SHA-512:F6F5B9F98ACA58396383B1F295A2E6B710744FC5F92A8CF497B67C6AB4D987010680F7B5C07B705E894875262EFD522B2C1A612B970DED228ADFA893DF3A4FA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........<.<.."........../...........................................................r.t...[c*..I...[.....`rA...*..!.....5...y.1_~..V....@.%.r........5...........................!1AQ.a... "q.#02BRb..3r.........?...{.0[l..kkf.....=.GR{c6.2.%t.so.......n.!..k..g....L..N,..4..Iu.P4...t.U..cf.d...7.Jz.>....#........-.2MO..d.v.%..8..|..<..va./..... .jDv..nK..I.....7..RH....V.F@.E....e.:.4..V..C3......l..}.9...%..`.@.........\l.7.a.0TJA...j<..7..>.....q."f.....e}"L....C.........1$q.TE..9.8....AN"....I"'.M7....uT..{....@?q.R...,k$n..)..qU.....|0O%E$.4..8......?.=...o.Zd..5.....^..<......8c@K3.P..N6..s.....jJ5eG.$v.L.n..z9...s...*&X.=. u#.b<v.....,.d......=w.S..?...z.VPl.5.wG.Gl.u_i..S...Wxq..[) ............H.HV.h./.%<....]....(e..b.%%"...4.|.'r{..qb...m..4.....^.Nd....n..V...zJ.?...7...N..>x.0...J..X.5..z...f.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5226), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5226
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.257249303099833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zfCqeUI31HGV3ql8+2vADBQK22sg5zAAHS/U01GfdsFfyw:bCqePpGV32NQriS/U01+Xw
                                                                                                                                                                                                                                                                                  MD5:BC1E6ADA60F4705A4BC94AA903ADFB20
                                                                                                                                                                                                                                                                                  SHA1:85F48E7D4BAA9CA3C0BB1FB67289AC9A38CC28A4
                                                                                                                                                                                                                                                                                  SHA-256:64C8AAAE08AB89571671FD674D3339F6F288A12F32DD5774E51E842023722E6C
                                                                                                                                                                                                                                                                                  SHA-512:5C40C18FBF4634CECE853709B3DA6D74CBEDC95B705BF0C0E2384551589C4A87253E3200CCEDA34374E86FD5558FBCB3C9A3FF604005878BF5EF4317544B03F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="b32db9aa-9b66-4095-810e-a885c50953ac",t._sentryDebugIdIdentifier="sentry-dbid-b32db9aa-9b66-4095-810e-a885c50953ac")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40489],{45445:function(t,e,r){var n=r(19973),o=r(5043),u=r(64702);function i(t){var e=-1,r=null==t?0:t.length;for(this.__data__=new n;++e<r;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24396)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24538
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090079724867499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mAN4Ri0SMlX21tFNEG/qpDpaBzeF6H/EKtsdaZY2CQr16//6Y3JCg0KSimCoa7Om:mAN4R5tZCtFNEG/Q19Ssda9Vr1o5Cg0K
                                                                                                                                                                                                                                                                                  MD5:B72908FA3A093851AFB98103C8FDBDA3
                                                                                                                                                                                                                                                                                  SHA1:A54B0E8CA907FA32398A3477BF56434BA1B0184F
                                                                                                                                                                                                                                                                                  SHA-256:D63771CC9B6401E825751708F65A4B0EE6B6354259C6DE4062FAE8635B54897A
                                                                                                                                                                                                                                                                                  SHA-512:A74B4E0A8A6B2F7A5BFEA9ED953F2FBF8202FF9873560ACDBA9FFF62515F614FF6CBE2641A0F33C7F08AFDB9946BC0031B0BA59B7A632D0363CDF7D456774FD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:n,scrollIntoViewOptions:s}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=n&&n,this.scrollIntoViewOptions=null!=s?s:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDe
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.112125040379316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWFIaFhzC6laVwdnK6dfoe4lD7i7rw88HjS:+cKYj6LXzjdK6dvSD7iw88HO
                                                                                                                                                                                                                                                                                  MD5:84098218D0343B9FEC4646202A8495FF
                                                                                                                                                                                                                                                                                  SHA1:31AA87C928FA8414D3A7E41DEFF446462723E1DE
                                                                                                                                                                                                                                                                                  SHA-256:F1AEE2894AAB36FC6667A33A09349A221450B4F6FC1E3C0EE33067799F845A68
                                                                                                                                                                                                                                                                                  SHA-512:9390595980391BBE1FF488A71D7BA502090AD077A951565CF9362B89D226DA1CE8D23C1FBCFEA26E6A338B6DB54BEC5C2017373BFBD7D588ACFF23D8183D4B07
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/77d51987-9156-4014-9b49-92f808b76b7c.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2..E....q..+T.&...6<.4J..:g..Z..?.....x.. o..y..*6..:...gD..O ......;u5yU'.u.O>..?!.Sh...[......RrVv.mD...a.M.....}..o.8/..x8.ef?G...(P^7.#...`.<!fk...%g...}^mfh^...?!..i.Dp.....A&P..6....^..}-.....yn..|.I.^.....`......1.....:!..2.[..X..T.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):950
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2054852723800344
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQGPI/CMrjq/Y/Mn9wEXMDg6ufEXf4rkgTBf84g:hiQGI/wn9hXEgfqulxg
                                                                                                                                                                                                                                                                                  MD5:4C93CF54AC121F124DAF4C3DB6E331D9
                                                                                                                                                                                                                                                                                  SHA1:87C431E771D193E064F00478CEE02157E9C9C9D0
                                                                                                                                                                                                                                                                                  SHA-256:84930EAE36AA65D5C37498F91CCA6A47F631535614A32551DF3E411D85F2FDBE
                                                                                                                                                                                                                                                                                  SHA-512:99309D6FAE6D6E2F3767075B33DE17CBCD76462FBC0F854CD3FC657B290FB73A93DCDECC7CB9B07D240410B3BE66450BA3CC94FCC3102B6A342AF9968ECB8913
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........(.(.."..........3................................................................no....-.i.N.s"n.;-...S.ZS.e..........=..............................!1..A..DQa."2q..$.........?...fN.&.....@..D.......O8|+mK....v.'H..~ e.]..)..i..s...eK.]*N.6.....V..Y..W.s.0..d..=TU}."..j.42......6.~....V[...u.Cl.*C..b......f~..-.PIYZ..W.......NJR.'].h..R.%....L"...+.M.HX.\......4. .7....{....q....(.7.....i..f..6..%......1Y.ro.N.....]iBT..TF........[h...3.V7.;e.^...-..fJ.....u...."..-...xQY......VG...v....2...xQY.f[....-T..'%...(......&........................!R....1A.Bq.........?...j.....<..6.r.o...O.T.5.\e.J.im..Zp]...k.V.'w..;...+P...+P.#.......(.........................AR..!."1Baq..........?...R..........t..Z_2. ^......Q.6...1.>:!N...<..O-$e..Wk..+...=..m..O._..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21010)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21090
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.24248707249207
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:OiLWpGSdv94tJt/Z4oi3Oc5kmGmBgDA+RK1R:kwSL1v
                                                                                                                                                                                                                                                                                  MD5:E2A63434F6FB817E2D43AFC6AA75FA88
                                                                                                                                                                                                                                                                                  SHA1:59F9C417BD368E99DA09F8286652AD4ED3B53317
                                                                                                                                                                                                                                                                                  SHA-256:95C4F146A448DFCAACEF59DF0B20198E2E0A2E768A1E5B27361D567634DBFC7B
                                                                                                                                                                                                                                                                                  SHA-512:FECAEE5FB7325DBAC167F21328F6D5E9239D546FFF7C11F33B5482A1A33439E373664E8710117400169E78C48E3CEAE87237C75968B0D064A98159EB6F5A4B87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>a});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function a(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,a=i.userAgent,o=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(o)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(o)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(o)?e=s.Windows:/Android/.test(a)?e=s.Android:/Linux/.test(o)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>a,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):318746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313225016322618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:eg3q6uqoh7unC/TJYWIpsHFfkOqvSENu89pYjwbHOxbTrP6bpQLl/HZwRznkNfCm:egNVohBisFvou5wRznYf3
                                                                                                                                                                                                                                                                                  MD5:C387605F313628A093C97A2622133B65
                                                                                                                                                                                                                                                                                  SHA1:0289DFC1BC8AFFDDDB8DE3E20D9F8510D97EC0AF
                                                                                                                                                                                                                                                                                  SHA-256:72DECEBE1E6FA2F8BBAA9EA23A6A4EDEFCE96EA18FA72AE6E71AAB022985098E
                                                                                                                                                                                                                                                                                  SHA-512:DB94AF5223E34D7941CEE48CED89B3F4EE1547CD8E30926847197E395344A8F2672BFF365CAD6D4E3DB2F1B2BE5AD1C9C6846F5EDAD00E430DEA351DB776202D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="10299130-6a6f-4a0d-9346-665c04aa048f",e._sentryDebugIdIdentifier="sentry-dbid-10299130-6a6f-4a0d-9346-665c04aa048f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53894],{31595:function(e,t,n){"use strict";n.d(t,{zD:function(){return b}});var r={logger:"undefined"!=typeof console?console:void 0,WebSocket:"undefined"!=typeof WebSocket?WebSocket:void 0},i={log(...e){this.enabled&&(e.push(Date.now()),r.logger.log("[ActionCable]",...e))}};let o=()=>(new Date).getTime(),s=e=>(o()-e)/1e3;class a{constructor(e){this.visibilityDidChange=this.visibilityDidChange.bind(this),this.connection=e,this.reconnectAttempts=0}start(){this.isRunning()||(this.startedAt=o(),delete this.stoppedAt,this.startPolling(),addEventListener("visibilitychange",this.visibilityDidChange),
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13788), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449107397754124
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4F+dL2bkeocJm6iJaCd+2Bj7wMu7tU+SY0DMav1452Ru+nDehRFDYAC4B8CC:4kJokeo4AzPWuVDj82pnDiE4i/
                                                                                                                                                                                                                                                                                  MD5:A358D0CA8DA50E74B950B753B3C9595E
                                                                                                                                                                                                                                                                                  SHA1:FD6A8A78E62187F95107862A5997B7EA17AE6127
                                                                                                                                                                                                                                                                                  SHA-256:8D6B3F6D4EB6F74E93ADFEAE15E6798059E66E086073F3FD9A24F63DED45DE2E
                                                                                                                                                                                                                                                                                  SHA-512:28A8D1533418D8D40F538B4CED3782A0C8B464613AD5753EA509BB5F64E099B0AE6048050B316812793CC4D9CF6940996A12775D5AFD93ACDBF0A035E77C4477
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[767],{5767:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(2626),i=r(7731),o=r(4078),l=i._(r(1774)),a=n._(r(3451)),s=n._(r(7628)),u=r(5107),d=r(4051),f=r(416);r(5358);let c=r(453),p=n._(r(6121)),m=r(9297),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t,r,n,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let n=!1,i=!1;r.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>n,isPropagationStopped:()=>i,pers
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.248834851088641
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79VdrEC3bXrN+dVcOFltUoFbT:hiQulEiIMnoJT
                                                                                                                                                                                                                                                                                  MD5:6FD0B8827953536F15DA4EC58134C9BA
                                                                                                                                                                                                                                                                                  SHA1:C955B5D95363475157E1518E5B118C315F64A1F0
                                                                                                                                                                                                                                                                                  SHA-256:BAE55D5E3E038D8F65DE53084B905202498D7CFC77F8B2EA36DB7A82CC472E5D
                                                                                                                                                                                                                                                                                  SHA-512:C5FCCC228811E0D266DE2EB2C272E3C57BB7679A291E2C28ACCE09044ABF7F602A7476F7DDC5F092C888AEE1573BED8162A29886233A59B825BA6F1DD10A0839
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................kiR.]..d7.......).......................!...."A.1Qaqs...........?...tyx..:...^...Xy....G.\.....>...YZC..03..m........./@...T..d.\hb......&.u..). .C.v<....>..G.......}7..........................!Qq..."2........?....D.Q=Rw/.A.`...........................1.!Q..........?..|$......1....I.+..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (63243)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):68968
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1812349907875825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:GHMahN3wbjh2TWhPhzWhd+waOU5DD31tVfT+YdEU28dF4NwXkj:GH9hN3wbjh2TWhPhzWhd+waDxf5dEU2F
                                                                                                                                                                                                                                                                                  MD5:CB101E2DD279B9C74212BEE853CC954A
                                                                                                                                                                                                                                                                                  SHA1:7F96E8570F811DE54ABBFC96DBCE29669DA9BB99
                                                                                                                                                                                                                                                                                  SHA-256:D81F9F0B136DCA588147D6F30E7F088CA12DB72915F035B38429115E2E6688D6
                                                                                                                                                                                                                                                                                  SHA-512:5FB65B4E990E59BA3978B7AFD5FEE1A57C2195B43974F63CB9D3ED5EA928665BE6F3B549525559274C3A6DD8BEAA5BCBD4FFBCF63CA4CD29CA46E19DF8002A04
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/bd930ca14743da08.css
                                                                                                                                                                                                                                                                                  Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 873746
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):190109
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998212618616962
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3072:so1/ujRrlVGEKF8zcnqFTWgVBVwIGdzaY/6+SdbsNBG5QWXdUvex2F0KiM:V1yzVQKgqFCg7VwDorvbsNB/WNUSM
                                                                                                                                                                                                                                                                                  MD5:F5ADE54D01B271BCFEFBC1CAA629CE16
                                                                                                                                                                                                                                                                                  SHA1:F667CB4ADA6AD25AD32B8713FCE17AE54D949EF1
                                                                                                                                                                                                                                                                                  SHA-256:37A77072EA7706162D054E09464C395CFF812E6EBBE4E193C47BB937677BF7BA
                                                                                                                                                                                                                                                                                  SHA-512:FA3E91BABA2BDBBC8BF65041A3BFB6D2FF09CCFC3A5E9352BC717048F7DA0DF669F6F302236B37889454A6BF5A70C68A6752FCA7087E0A79EC8204C9741AC7B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:...........yw.7./...)...?.M...z.F.(..s...;...N.j.....d..w..+.W.d9q2v....DcG.6T..._...3k4.yj.'...8Y....r.&.4OS.|..S'<uc7=W..s.......?v.o......{p...Q..y.Jf..N.=...p.]..r{y.~...v..o..(=s...S2..M...bx>.sW..8V....e:K..).I.C.|y:..t...?X.dmZ..B.....qg.....5i..u..o.....&.=.....$....f.Y...L.g..prf..g.Qj.O.....iuv.....J...,.m.=....'?<}q...~..e.k......z.N...3o........=..3K....n/....t...N)}x...../...9Nf.j.I..2V..m..W......(...}.b..P..Fv.@..g/<?PTU.)~.O...."i+Z.."/.....a."~q.......L.....1{.....0v..<=R.o.R.~....E`.+W.%..".00iy..tC..BWW...|a..Tr.t........W.G...p...E>..S...o~1.. ...{..'q.W.D2.[.Y1..K.!BS.2.]_...H.....UIW.vL......h..q..?....>..=O...4o\x4W*.m..BW....'q.*..k..I~1."p...@...0....c....4.T.M....-.M.-<..e...\.Eu!M|.....X..T,...\t....$..=%c....Gv.b..,...Uah...,_..... .k8.]...Ef.......I.k...)!|.@U/.|U...Z. 6/..Q...l/6...%$....f....0V.M.FO..=[.....FiE.....m....?.s...E .w/.Q...#.....+..`.g..x8O3<..8.A:i.kT.Sb.NgGW.\mOw..Zw...:s...8..=q
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):588
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.451839523849166
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlnLkagoki/a/TwSWV8R63sBakADg:hiQ+g9thWV8RSsBWg
                                                                                                                                                                                                                                                                                  MD5:629D0F6C8263EF45BB9424DD2A5728D6
                                                                                                                                                                                                                                                                                  SHA1:C13AEDE68345EBDA729129D0BA1CC1FBC953C12A
                                                                                                                                                                                                                                                                                  SHA-256:CBC7DBBDAAE8F644BFFFC16550B69BFA72248E9D6F18F1C300E8AD006BA0D1A6
                                                                                                                                                                                                                                                                                  SHA-512:A2E6861C594DCAF278CCED42DBF4FF62DC60C045B85FA7F6234D993EBC915B4F83ED423DC261C54FBA8A10D833FE767DAC3166443BD569381772FF3C7ED9DE1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................Q]..'-y..h..9....&.........................!.1AQa...q.........?...P...(.......o-HSj@......Fb[n...$,...c.u$..e...*tn=..5.4....o..._.Z.._.>..\..qt<.5.]P.e.9.....`. ..F...,a..!.........{...*\.Jp..@...:...........................!..1Q.........?.v..[.d..^.y..(q.>..uN.3.x............................!.1Ba.........?....88.b....*..[....V...-...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1661), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1661
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361242724231079
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fbj/5hUzFJSir7OjMjtsCtYhCaslR2Qn6Xvzh3kY20d66:f5hUzFcir7OjMj+rotCQOVQ0o6
                                                                                                                                                                                                                                                                                  MD5:2E4D86F8158371C89978EDD424927FE0
                                                                                                                                                                                                                                                                                  SHA1:5519F22DE94D46A7FF5118542BEB5A83C039C079
                                                                                                                                                                                                                                                                                  SHA-256:A43C5FE5CA15CBF9C1C1913495A0956032252FB02E4C446FC1F9DC582E14B8F6
                                                                                                                                                                                                                                                                                  SHA-512:EBFDC94690A4B1449295964D4230B4C1FCA03B2D770DAA7C9943ADAEB78B56C5CDF92AD10BB63F2C3433526BEE3B5CE8EC4E034343C9752D74D75439F5924A98
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/app/layout-9bd42a2618c5884d.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{4903:(e,t,r)=>{Promise.resolve().then(r.bind(r,9207)),Promise.resolve().then(r.bind(r,9931)),Promise.resolve().then(r.bind(r,4816)),Promise.resolve().then(r.bind(r,5087)),Promise.resolve().then(r.bind(r,9171)),Promise.resolve().then(r.bind(r,610)),Promise.resolve().then(r.t.bind(r,4826,23)),Promise.resolve().then(r.t.bind(r,6964,23)),Promise.resolve().then(r.bind(r,8714)),Promise.resolve().then(r.t.bind(r,7800,23))},8714:(e,t,r)=>{"use strict";r.d(t,{CSPostHogProvider:()=>l,GlobalStateProvider:()=>d,Q:()=>v});var i=r(4078),o=r(9747),s=r(1409),n=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK",t="https://us.i.posthog.com";e&&t?o.Ay.init(e,{api_host:t,person_profiles:"always"}):console.log("PostHog environment variables are not set. Analytics will be disabled. Skipping PostHog initialization.")}function l(e){let{children:t}=e;return(0,i.jsx)(s.so,{client:o.Ay,children:t})}let a=(0,n.createContext)(void 0),d=e=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):302
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.038980557875628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:Wk5ZMluClTt58Zs92nE4QXaemG0RVk1YKk/0a8gNjx/3M9XtSL7owoIw:jEuAt52E4Qq3Rq1YZ/Agz/M9QXw
                                                                                                                                                                                                                                                                                  MD5:EB3288D10FFA5E8816A22B1143657671
                                                                                                                                                                                                                                                                                  SHA1:BECBEEEE4724D5A8F316FED21F732732CD3A8358
                                                                                                                                                                                                                                                                                  SHA-256:9EE06AD6536AA7DBFA451658810F17A267E2DC40DF9DB8676316992D426677C8
                                                                                                                                                                                                                                                                                  SHA-512:9935448EB9AF5FF5DE1D82C490409614525AFE9BAF15C45EA8F93E140DAF8E180F387808D63C1A6D84DA9A7979F2E4A8C88DC3CCC4B307313699A29691BB7E82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF&...WEBPVP8 ....P....*....>u2.G$.!.(.P...j..2.p........^Y.W....J...mm.R............#.....}._#j......&.yC^.....C{x.4...Y..."....S_........pQX..>.|..e1wE.&@.)0_C...Jb)........&V6.HwQ..$.g.......C@*<...&RU..h.V.|7.......y.U...3..,..v&.}..&~..x......t....2.v..{gE.7...>0WTV...<....Nb...}......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):817
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.351145966909155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluC7oqZ/IKzCCO/lx4Im47STPeE6G7tAS+QMnnld:+zxYjJNzBvI37STPeTG7tAS+QMnn7
                                                                                                                                                                                                                                                                                  MD5:1E8BCD46E5A6C650D9DA1118E2B96168
                                                                                                                                                                                                                                                                                  SHA1:779D6F75E1AF8B2194FDB7CAD62CFC1294D0627F
                                                                                                                                                                                                                                                                                  SHA-256:D5FEED40D95A4803468D8BA85669C8891F4744D503D21F3D3F1251BA5CE41BAF
                                                                                                                                                                                                                                                                                  SHA-512:0E64EC531F1A0206F7805440F0D10AB333BECA7BA556F657E6053A38C6B47D40DCBA61E1DE253DC274C54630AE08806E7030BE36FCF4F4673F0D481BCAF34FDC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................F.............6...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......<...<....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......{.@2*E...@..g.29J.9..M>..ez6.}..>.k,....&...`......{.....2......q...+@..?OFoq@B..+......i..U5...`..3.xN.....9....".K.+.K`.....O:..;....y~.^.md.C.";....=>.z.HA.....j...V.{...OR.n`;.<S..j.4..]....%.Xk...1...y.0....y).g.V....../..w..#......r...vv...2u.Z.i.*RGu.\6..Z.bS..Lq.)U..E........'.Y..h..?g...M.r........A4J.'9..^U.<{.....wY..5.+...L/b...j.R..D...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22851), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23046
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.523733122968132
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:CCqX1ghVxdBWlxCpzL90jb8xRPoc0fnsjV/4uxMPxuBBq4zbs6MS7jbn3tz:CzWdglgYjb8T/rxMPxuBBq4rMS7jbV
                                                                                                                                                                                                                                                                                  MD5:099505E093828917D9534C8DB67337E8
                                                                                                                                                                                                                                                                                  SHA1:557B1C6C8CDE7AA6E61334378C1CCD7D0BC3BC39
                                                                                                                                                                                                                                                                                  SHA-256:F329A050E29928DB35724CD07F9DB4968E3156ED575D24C3D6F752B58DA7EF5C
                                                                                                                                                                                                                                                                                  SHA-512:0BB68E01D5C82B5E1556AB3F187BE2399D02E05821E8291B04199829E920E9797C57BB6C573BB3EC642265FF1CA2882DE7BB230441095E6D1771A12E982378F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9447ca17-abbc-49e8-8298-0af020ef6026",e._sentryDebugIdIdentifier="sentry-dbid-9447ca17-abbc-49e8-8298-0af020ef6026")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36056,87845,55450],{38416:function(e){e.exports=function(e,t,r,n){var o=-1,u=null==e?0:e.length;for(n&&u&&(r=e[++o]);++o<u;)r=t(r,e[o],o,e);return r}},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},15976:function(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},26978:function(e,t,r){var n=r(70425),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var o=e.len
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.54178832719941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                                                                                                                                  MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                                                                                                  SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                                                                                                  SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                                                                                                  SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):88509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228615570992593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:q29K5/z/jUTrX47W2/Z/UPNAFl13Ovavfvn3qJ2d2G+Fpy3yPyM6V/Vc:q9lrjUwWWZ/UlAf1hKG+FWyPiV/Vc
                                                                                                                                                                                                                                                                                  MD5:108102A6968DEDE1DC0AC4BFE1C2111E
                                                                                                                                                                                                                                                                                  SHA1:114503E4AE9285527255790C57BEB1C3B87EE70E
                                                                                                                                                                                                                                                                                  SHA-256:1395C186947D5A8A01ED1D35561F084310D7EAADBE4D271CF21E27160F4602CD
                                                                                                                                                                                                                                                                                  SHA-512:8DB755DE74CA1AB38D8C020651597CE12D9BA0A807B3663DB29EB36F56006310A6F75062A61C1B82B32B86DEB8651F173003BF9CD34284714C894798857BC9E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e879900-ad25-44ea-bcf2-7f0f066ac5c5",e._sentryDebugIdIdentifier="sentry-dbid-3e879900-ad25-44ea-bcf2-7f0f066ac5c5")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61857],{75907:function(e,n,i){"use strict";var t,a=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var t in i)({}).hasOwnProperty.call(i,t)&&(e[t]=i[t])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:14,height:14,fill:"none",viewBox:"0 0 14 14"},e),t||(t=a.createElement("path",{d:"M12.25 5.25v-3.5m0 0h-3.5m3.5 0L7 7M5.833 1.75H4.55c-.98 0-1.47 0-1.844.19a1.75 1.75 0 0 0-.765.766c-.191.374-.191.864-.191 1.844v4.9c0 .98 0 1.47.19 1.845
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11761)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11903
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073425217738263
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0enoiFddZIwxDBlImVkh4kHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2e5:0eoiJzDBlIE5kxVgqghKhec67J17uGec
                                                                                                                                                                                                                                                                                  MD5:F191137CC6BD3AC5C5B19AA6874A95E7
                                                                                                                                                                                                                                                                                  SHA1:45123F77FED3D09D994D919AF754581710687629
                                                                                                                                                                                                                                                                                  SHA-256:C5158A11630E275E4B71119FB8E27FE8605432E6D5377A2EF5A684BE2016D9ED
                                                                                                                                                                                                                                                                                  SHA-512:FB43816AB83C35C2A722C7BA377702AFA4F17ED34BD6EDF1479B45092995C5C878685AB3E8C9B8A844B4B6AE384E819968537991479AC36B43A7FBF1329FC378
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-fb43816ab83c.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(76486),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):177047
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317007305679751
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:1bOsZSCJus8E+izyVfdJMiWhWoZ2YLMOHUFK0Nek36rVe7dEtJckQAmMORABAor2:1PJ+GCJjWWJKLe77zZzF
                                                                                                                                                                                                                                                                                  MD5:B788A57585901D402E3C3AFAF3774C36
                                                                                                                                                                                                                                                                                  SHA1:D0E2142B0912BC7E10B341E3F841840ACB62D65C
                                                                                                                                                                                                                                                                                  SHA-256:0C46FDE801DE7EC1DEFE361AF133A7474D6F82672A1758C6F0DCB623B3B7CF43
                                                                                                                                                                                                                                                                                  SHA-512:46866D71CCCF93CEF96A067DDD1185E51A4FFAA928183ADBA22AE44D99C6E688AC2F621A371706EC223D69A074FF05D801EC532B9D33C55839A6B629466160B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{9747:(e,t,i)=>{i.d(t,{Ay:()=>n8});var s,n="undefined"!=typeof window?window:void 0,r="undefined"!=typeof globalThis?globalThis:n,o=Array.prototype,a=o.forEach,l=o.indexOf,c=null==r?void 0:r.navigator,u=null==r?void 0:r.document,d=null==r?void 0:r.location,h=null==r?void 0:r.fetch,_=null!=r&&r.XMLHttpRequest&&"withCredentials"in new r.XMLHttpRequest?r.XMLHttpRequest:void 0,p=null==r?void 0:r.AbortController,g=null==c?void 0:c.userAgent,v=null!=n?n:{},f={DEBUG:!1,LIB_VERSION:"1.203.1"},m="$copy_autocapture",b=["$snapshot","$pageview","$pageleave","$set","survey dismissed","survey sent","survey shown","$identify","$groupidentify","$create_alias","$$client_ingestion_warning","$web_experiment_applied","$feature_enrollment_update","$feature_flag_called"];function y(e,t){return -1!==e.indexOf(t)}!function(e){e.GZipJS="gzip-js",e.Base64="base64"}(s||(s={}));var w=function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 84x47, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):220
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.810917841144161
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:kl5ZHXllZis6lGqStA2tIXIrBt6HsFGccZAW3ewHncgcevtB716Qvubl4FDlsCC/:k3ZU/llX2yImHuJfIHXcs/7lG6ljS
                                                                                                                                                                                                                                                                                  MD5:4E521BC5CD725CD3540153D3007AB841
                                                                                                                                                                                                                                                                                  SHA1:0E880C74405DD7AE98BB6039A46AC3796A3B3710
                                                                                                                                                                                                                                                                                  SHA-256:CE83A6F3C816BDB5F92FFCD34A853DAE3BCC93137240240427D20A810D263BEF
                                                                                                                                                                                                                                                                                  SHA-512:9910E9927679A19D5DF82ACEBBADCEF56753968D3D3C417C872D75ED5BC1D6A2D76B812B859E97BD4C9AA2810D1DA7A0B1300F6DFCA8EBB631F8A30045CE311D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*T./.>u:.I..".!.x...c.#....`>.H...xQ....j...-..G....6h..c.....X.10......7.;...o...;.o^.}..Wpp[....w.@.......G...KG.pjb...%.../.....\Gq....J.......?.|........_.[E..7..A.X......a.g......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):554
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2501825635600605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAK85zypncOj3YF2BtWBz:hiQjz0nFEMYz
                                                                                                                                                                                                                                                                                  MD5:9C70A064E83C83CB77E4EBACDA29BD13
                                                                                                                                                                                                                                                                                  SHA1:AE9CD3869126CAC8F5EA251B4191418D9CE09B05
                                                                                                                                                                                                                                                                                  SHA-256:FB5B8206FB483738C2C4B36FD1A5998B9BC53950B1876D191F3B36ED906217B4
                                                                                                                                                                                                                                                                                  SHA-512:4AB08D9C341833329A72E8329076B086B1396A4AA1478B2426189B9197F07E1E4B4A08FF672BE18C6DC11D2A8241CEB38D89F65E5BA7A1EA92EEDAA83324371C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+........................................................]e:.t...^..........$..........................A!1.a.."........?..m.9,y..b.Q.@#..=T..b....m.^Kqw<a..D.=.d....o#.NcO..F..>'#...5.f.....J.". y.u.n..t...FV............y..f...H..k[.P}6.'....C.N................................!1AQ........?....>v...XX...1e.............................!..1AQ........?..&Oq.F.1hF.<.z.........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59107)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):59161
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.207477995295061
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhoM2fCInJ+DYCpZIFtteoOWixgdZFtoxMmsd3T+x7:E/yaWoMdq5OUqyxFBM+HE
                                                                                                                                                                                                                                                                                  MD5:2EAC51FAD9FF35AB2AE804DB1D0258AB
                                                                                                                                                                                                                                                                                  SHA1:60DBE92C647C665112AA221EDA411A5ECA25A5D4
                                                                                                                                                                                                                                                                                  SHA-256:E658FB2F91A155E0845007CF84E0A159572424487284805AF2D9B0F7222853D1
                                                                                                                                                                                                                                                                                  SHA-512:F3093651FB0E7DD72A3C6DFF8E54237C3265797F451B013DA632F51CF9F26A7887003233AB33D180AD84A7D0A84BA64B4364A7FD08D1AA9E935E0F0A27306A49
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/repositories-f3093651fb0e.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):605
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.44028911081737
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlq/KEZqZB+AgIgC7+KnXq19PfHhL+Y9:hiQ75oBYWa/BL9
                                                                                                                                                                                                                                                                                  MD5:E2E677D67A132E9CBEAE85DF5F968633
                                                                                                                                                                                                                                                                                  SHA1:A720F4F81FB0AD730FD302D68F27D89531EC792B
                                                                                                                                                                                                                                                                                  SHA-256:D6DE0CA84ED30EE913CA93E8569B7E1032C01AD7DC921E03ED2F6C6C297B3090
                                                                                                                                                                                                                                                                                  SHA-512:1220F814593AB845D03A8AA50A802FC88C2AD7972C26ECE87F09C4883406A03DC72D4B157DF8275609B434626BAD1264A8830C84796873261AC00F445CFB2830
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................g...B=..%..n.K...)...........................!1A".Q.#Bqr.........?...Xv.2.m+}k....wN..d.L....5.]>4.4..{.S.n..p.Il..$.Qc.t...u..t%.....J.)..H.H/.......#..G...{`......5...Q...z...q".....<.B.......910C..)...5)......."3Qg.S..J]o...*9.............................!.1Aq........?....;`<..u.z.Rm..r@...t.............................!1A........?..P....Q].8..A...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.647472587644333
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4MT6420fJKGGpoYzhlll70JG/fdj6VmW3fWups/IYjYiHW+KftSQsoCZzhlllaI:Y43BKGtJ8+mW3f/EIoPpIa
                                                                                                                                                                                                                                                                                  MD5:30CB8E69A488D68FB0314C170AF8DD9D
                                                                                                                                                                                                                                                                                  SHA1:B8979D5A970A975EE4291D2F37D90AD6DD85EC4B
                                                                                                                                                                                                                                                                                  SHA-256:E0DF49CC0432497118DE3F1AF7C7519533F479A6635A8AC7FF88AC2D4F0D1545
                                                                                                                                                                                                                                                                                  SHA-512:95CCC3CF8270469978980EA86E443DFDA8862C1AA153BA00F7488DDFD93F51E0372EE9AF07D80389914ACDD484A709A661AD6B6C8639E688379340D27092B23C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://s3.producthunt.com/static/badges/dailybadge3.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=32&h=35&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="35" fill="none" viewBox="0 0 32 35"><path fill="#B3B8DB" d="M0 12.458v9.994c0 2.687 1.42 5.156 3.76 6.53l8.4 4.897a7.67 7.67 0 0 0 7.68 0l8.4-4.898a7.57 7.57 0 0 0 3.76-6.53v-9.993a7.56 7.56 0 0 0-3.76-6.53l-8.4-4.898a7.67 7.67 0 0 0-7.68 0l-8.4 4.898A7.57 7.57 0 0 0 0 12.458"/><path stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M24.25 15a8.25 8.25 0 1 1-16.5 0 8.25 8.25 0 0 1 16.5 0"/><path fill="#fff" d="M16.04 20.185q-1.054 0-1.84-.356-.786-.362-1.244-.991-.458-.63-.533-1.443l-.007-.088h1.477l.006.075q.049.444.322.786t.738.54q.472.191 1.08.191t1.06-.205q.45-.211.704-.58.252-.377.253-.855v-.014q0-.834-.568-1.278-.567-.451-1.551-.451H14.74v-1.203h1.149q.567 0 .99-.199a1.64 1.64 0 0 0 .664-.56q.24-.355.24-.814v-.013q-.001-.479-.206-.814a1.3 1.3 0 0 0-.601-.52q-.39-.184-.95-.184a2.4 2.4 0 0 0-.971.185 1.63 1.63 0 0 0-.677.526 1.57 1.57 0 0 0-.3.807l-.008.061h-1.449l.007-.068q.082-.84.52-1.456
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):613
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.3954655979822554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWu/NIaFBzC6l13vjFzWggedx2xFCtwGa6yfyEbQA:+cKYj6LSJzjfjNWggw2DC+1aEh
                                                                                                                                                                                                                                                                                  MD5:8D020C4075B6DD378344AEDC2316DAAC
                                                                                                                                                                                                                                                                                  SHA1:81FDFFC646BB0DAB67F9E99EBDD2ACA5833ECA15
                                                                                                                                                                                                                                                                                  SHA-256:929BCBA29845E511E102312DAEF8102C7E3545E050E4A4ED636B53565AA839BA
                                                                                                                                                                                                                                                                                  SHA-512:D9915135EA9A7967DE6E5E60BF75C3F08DB6170880D5B25067FD0377C0C533A84809A50B3B189E180D298AEE70ABDDC395CAFA818AD8DA64DE97E8CD511C5817
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=36&h=36&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................K...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......$...$....pixi............av1C........colrnclx...........ipma..................Smdat......c......2......q...J...,.T.."*=~..C...k.BN......RV.R/|..'..i....Hp.J....e...Q.>.QB.&_...S....O5....J3(o..X.iU.B.........dD..>1.h=...q..........}..@......o..\o..E..p.)\.<e.u.X.......D..!&4?.#[.}..3.[....3..&....m0w;.M.u6..t C.+.\2.&..m...J..N.mj....KB....#....1..m..4..h..6.K&o.c....t..h......9.|.1/{._.[...m.=6.l+C.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.475661858197738
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAQg2WRtJlJHGOtga78WW3YFQpc0:hiQj2WZlJZtgH3U0
                                                                                                                                                                                                                                                                                  MD5:AA87019E83A2D44066A47541B251B05A
                                                                                                                                                                                                                                                                                  SHA1:0E3F7C312825862FB960F93C87476C6450B3C18A
                                                                                                                                                                                                                                                                                  SHA-256:422A8B552C50B681133EEAAE06E1F9E2540D249E26355D3830F19E6538847542
                                                                                                                                                                                                                                                                                  SHA-512:7DE8FAFBE5ED7B4EC94F939FDB9C2DBAB842EAD9101C08560DA39E806C4422820CBE01BA60505C8B9F0F7D463546CEDDF8D39EFBFDE7ECC50EA11882808D0F79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................^y.a.Is.z.uD.(....).........................!Q"AB...#aq...........?.;..F..~..k3...<...9qF...0........&.0:.v.d..+q=.5}A.o.o.E.l.1|G.QD...[....Z..H1!...Y.U...#....K`.AG.....?>"<w..x.z...w.....B:..k...!.......................1..."AQa........?..242 U^R,.7.....%@5..^I.. .C...L..F......!.........................1.!AQa........?.. K..,[r....5. .....;@.....B&f,..._..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28908), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28908
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.492192441712929
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:PqrlFSi0z4m6uG3u4AP9DyGImDcc6hpfkOcM5Ochoro8/ACw7yo/n1Ner6fF+EHQ:ipoHmx3M5y7IM1hje+9HQ
                                                                                                                                                                                                                                                                                  MD5:798FF685B1C2D22A8A0EEBFDBC09E162
                                                                                                                                                                                                                                                                                  SHA1:0BA8409D0BDAD764DA11AAC4BD913E65753D50E5
                                                                                                                                                                                                                                                                                  SHA-256:21DD797F34AA064DC0E0E39147C3E85CAD6BF3829DE5D497E49114BCC24DE524
                                                                                                                                                                                                                                                                                  SHA-512:124458D4618F16496A17F7B95B62F55EC40AD6791D891D8C06C9720487C2FE8B1FEE397B190EA5E5C7687EE2CDB72D465161E1638C147821FDCB90636D65D9BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/13474-b95e892bc0c46683.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="72cd2f90-761d-4a88-8221-ec817bf1a44c",e._sentryDebugIdIdentifier="sentry-dbid-72cd2f90-761d-4a88-8221-ec817bf1a44c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13474],{85523:function(e,t,n){"use strict";n.r(t);var a,i=n(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.default=function(e){return i.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),a||(a=i.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},96622:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):603
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.446596405984429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlE9yVm7Zr4d16PBfjXWGdddUK6FC5:hiQjMm7pa8PBLZdddUBA5
                                                                                                                                                                                                                                                                                  MD5:53ECC25AC0D02A67170284301B2D2C63
                                                                                                                                                                                                                                                                                  SHA1:E5FFAD101A17E78B137BF4F31FA9B37C68C7D86D
                                                                                                                                                                                                                                                                                  SHA-256:4AC70DE13E01C360C92E6322CC92EEF5F797698A79EA1842FA15026763861E15
                                                                                                                                                                                                                                                                                  SHA-512:2149C13EFB307CAD87C181285CD6908D417D0D50042514597569760DF796F42417764F89AB557CDAF83026370540F5C5997243EF3A97BEDDD6E262197B23AAE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../............................................................gL.:...J>n..x.....#.........................!1.A."a2........?.[..)...E:'...J...I..}j..K4...0R.....W.Fp.N.....0.k..>.F....V...,d.WiU_{..~..{...A,.:ya.V.Q.T..r.9...I......"..PW~p@..e0hZ5.r.....p.....4b8D.a.=.s.I...&6.9h.\..;...._.........................!.1Q.q........?.c..MlQ7k.>. ..0].|_... ........................Q1aq..........?......A9..=..X..;.......3..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.215030923737321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:fkreuXWzU8RdoN7M26TgVKJM0ubD:f+n8Rdp260VKC0un
                                                                                                                                                                                                                                                                                  MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                                                                                                                                                                                                  SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                                                                                                                                                                                                  SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                                                                                                                                                                                                  SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293368442619349
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeYYWTfaFcWKOr/oYpRCozl1zgXwF0ADWMEkBPG9Enhcv:+cK/gj6qWJaFBzC6l5WwF0ABBMEhgn
                                                                                                                                                                                                                                                                                  MD5:D458CCB9946BC6EB56724E414CB6DD26
                                                                                                                                                                                                                                                                                  SHA1:10B0986D6C7BA4E543FBE4CFDFB3D06ABF726988
                                                                                                                                                                                                                                                                                  SHA-256:5843E25932775DC25857371E3F22B544A71861D0918B9602A015DA34F406BE97
                                                                                                                                                                                                                                                                                  SHA-512:801866339DB56C4E655580A94D7D6724460ADAE1830887EDAA4C372E8DBBF70DEE49C15C813F2A866734FB162065F08138221D16C9EE04D564CA9C8680411E26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/7944963/7cba5876-d0c2-499d-8d03-e2802a53c324.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat......'6..h4 2u....q....6rN.GI.g..Jy.a....+...s...N9Ty,Py\..#(..#.c..o.c.Ug..n..'.&..l..V..}./..._...]..@0n..v...h!'.....ie.`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.658468783613005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeCYWTfaFcWKS/oYpRCozl3CBZTBJMhH5P7:+cK/gj6qWZhaFhzC6l3C7NqfP7
                                                                                                                                                                                                                                                                                  MD5:A5DE2A5F135F7B53FDF4AA0A9D039E6D
                                                                                                                                                                                                                                                                                  SHA1:150CAC3234277610A7C4D9B201ADA1FA555FCB70
                                                                                                                                                                                                                                                                                  SHA-256:35029C4CC580FCD4F47826EF2B2535213F0C8A736D9711511FDE70B43CACAFA1
                                                                                                                                                                                                                                                                                  SHA-512:4E623D438412E9C7C6D0CFF35752553F4F839AB296829D6D16D35833B80A08FAB74836F0D79E0D5B36FF3193AD76E17F45C928B55D52A9D60881D7CEE9B7AEFF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/3cde1e29-3b4d-4383-a42e-450afa345d9e.x-icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................F...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Nmdat.......X !..27....q.......^wv/$.b`..R.S.......Pjf."...."=K.8..G...<`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):861
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.1635486609501715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:JeAdElqoN3C1MgaE1kafJRUeAhctQu02QDLWgX6SCcT4:VMqotC1UKzx1ACtBzQugRU
                                                                                                                                                                                                                                                                                  MD5:CAB0DF7EE3C6DA3309EA37F7A7C38FC1
                                                                                                                                                                                                                                                                                  SHA1:BB1C623E3ECDFBAA6D0C505CB37C6224AF24FAC1
                                                                                                                                                                                                                                                                                  SHA-256:D329074EF00FA231B57E0E5BDC15E3C90CE8DD43BE7FC0CABDA8CF2C628F7466
                                                                                                                                                                                                                                                                                  SHA-512:046DD98903A2B9E04ADC757791C49C12BBE57B9696D79AA7E01A1CF0EFC99692729B82E822B768FCB4D8C8069069B0D06446B3DC63B46522146CDA0FF2F820F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL.aW.UU.IV.mm.........tt.iW.WZ.RX.KR.OX.oY.^Z.[[.....c..a.`..`.....b..`..h.QR..b.z`.II..[.j.\..^..^.`.g.a.].e..U..`.d.`.a.tY.g.c.f.[..m.z^..[.^.vZ.c.YS.Z```.[.pY.Y.`.`U.rZ._.^X..X..@.{X..X.Y..a.nW.ZV.Y.zY.WV.~^.iW.yU.}V.j^.s\.uZ.q].UU.\U.XS.bU.oX.{X.UQ.dV.v].dT.OT.]V.XU.^T.ST..`..^.._.VS.mV.YS..^.eT..\..[.Z..Z..[..]..\..]..Z.Y..\..\..^.Y..Y..Y.aT.qW..Z.Y..[.]U..[..Y.kV..Z.dU..Z..Y.nV.Y.iV.eV.Y.`V.}Y.xX.vZ.^V.?......tRNS...;......UT.T.AW..`....e..0......p...L..xwy.^w7..b..b...............d........<.U..Nq.q.E........................................................u&.....IDAT..c```.......de..#...T!6(.... WZ.....qu.h.)Qa.W.`....v..l45PT..c..4qB.....IyE..CPhp.....usCu.>Cxd......e}YU.6C......3c..b..._/'...:].e.5u.]V.M.9.|PW0.Jed%.s.@.L<.)I...0if^n..~v....X/*..!......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):114700
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32817395940826
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:R+WjaZD5DbKrc61TQvRscJtQHaM3r8jJX:R9FeQHfa
                                                                                                                                                                                                                                                                                  MD5:3D26B8C8625407553AE4DED125748412
                                                                                                                                                                                                                                                                                  SHA1:B5FE6C4023FCC40AA2FDA91F158049C9F3FDA7DC
                                                                                                                                                                                                                                                                                  SHA-256:E299892AD05334252694A591D91F747B954E73AE977FBC0FF3D4B79908C30C0F
                                                                                                                                                                                                                                                                                  SHA-512:10FADDCE64FE54D3798D39BBCC4308E277CCE2CD08B94772A787A5582BCAB5983452C58DAC84FD28E17EC098FCC8254AB8984052271290B61E3BE63F95AEE227
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["200"],{3213:function(e,t,n){"use strict";n.d(t,{F4:function(){return o},iv:function(){return i}}),n(4194),n(1465);var r=n(4508);function i(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return(0,r.O)(t)}n(2028),n(63);var o=function(){var e=i.apply(void 0,arguments),t="animation-"+e.name;return{name:t,styles:"@keyframes "+t+"{"+e.styles+"}",anim:1,toString:function(){return"_EMO_"+this.name+"_"+this.styles+"_EMO_"}}}},4517:function(e,t,n){"use strict";function r(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,i="";if("string"==typeof t||"number"==typeof t)i+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(i&&(i+=" "),i+=r);else for(n in t)t[n]&&(i&&(i+=" "),i+=n)}return i}(e))&&(r&&(r+=" "),r+=t);return r}n.r(t),n.d(t,{clsx:function(){return r},default:function(){return i}});let i=r},6724:f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29593), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517556849755783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:YWd5Lc8jJ46Ym4cIDj6qJj5KToxu1/mzvy9+BDLV:ldtG6GcIDOqC0W98V
                                                                                                                                                                                                                                                                                  MD5:AADCCBE7DB356CA5AA6355121B4CA2CB
                                                                                                                                                                                                                                                                                  SHA1:063F0ACEA588BFC73B5FCE6A6CCDBB139E66352E
                                                                                                                                                                                                                                                                                  SHA-256:C307FC1250DFEF4BF1A4F5F14830299B1C6BDA9673592148E64D5ABBF0ED909C
                                                                                                                                                                                                                                                                                  SHA-512:CA0D2046D0C9A321DCD36C73B0152FBDC2BC5990237A7C621479496311138F1309DA0ECD67F79F6188A5DB218B0CC55FC98D95F16E0B17A88AF0FC30AED89490
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/22977-418007ed896d89f6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2d8bc66-eb6c-47a9-a770-edaa798d314a",e._sentryDebugIdIdentifier="sentry-dbid-d2d8bc66-eb6c-47a9-a770-edaa798d314a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22977,36056,52589,56679,38491,87845,42125,8388,99898,29611,26918,93936,94425,29616,17953,36190,55450,52526,84400,84351,86582],{38416:function(e){e.exports=function(e,t,r,n){var u=-1,o=null==e?0:e.length;for(n&&o&&(r=e[++u]);++u<o;)r=t(r,e[u],u,e);return r}},46179:function(e,t,r){var n=r(17722)("length");e.exports=n},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},78046:function(e,t,r){var n=r(2797),u=r(80337);e.exports=function(e){return u(e)&&"[object RegExp]"==n(e)}},9
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):641
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.447649760291596
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kK/pjOzw/4TfH9Y7rNYcREyLCF73ndlRxKgGHDiEq6bn76h8:Gf/Cfy7acREyLqFxKXHDiET7p
                                                                                                                                                                                                                                                                                  MD5:40AB7C35488E88B758E5973BE83EC01E
                                                                                                                                                                                                                                                                                  SHA1:042A2272ADF0192921CBAC66195E63BE4852440C
                                                                                                                                                                                                                                                                                  SHA-256:A29AEB5545F018412ED48104A482F883B080DBDDCC1C82698E63734C6DAE1E49
                                                                                                                                                                                                                                                                                  SHA-512:A7689539B254F1F1AA663D567A3B84FAB9A3384ECCEBD1F4EAD43F1EAC0571B9D0A18A2673EAB4D315927AF2588D34461913CEB25E07ACA82EA8C97ECAEA6BBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(......2PLTEGpL.0../../..0..0..0..1..0..0../..1..0..0..0../..-..0../..,.....1..1.....1..1.....0..1..0..-.................g..1............./..............,..-........................"..L...."..2..-..l..1...........9..7................N.........s..1........&.........P..4..3.......1.......X.....1..#..0../........ftRNS._&gj ....Gs.......B.sB.............................................................................,."G....IDAT..c` ....8..M...c.5..3...T.af`....02....K...b..tW..WS.WKPH.f.vuqVT....O...c.p.RVTr.......b...1...T...PH.`..3...4.vP.I..g``..V..2.rT.e.Y.......,.....3!.%y.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1431
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2532357859047645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Zblhh4lpPlgnjgqrKOqriGf8xi/eOb2Uea8HstOg5kAZXrPgVJR3hh7:PToVlgjgQKOqGGf8xi/Z8MtHLZ7PgVbP
                                                                                                                                                                                                                                                                                  MD5:D7BF8DFFBE1930159C00D5B25DE8E0A1
                                                                                                                                                                                                                                                                                  SHA1:6106801E76CEEE47492DD05CD87728D6AE7EBE06
                                                                                                                                                                                                                                                                                  SHA-256:24E8ED636FE20E15B5FD11102D1ABDF6831F9578C77DC5DBD5D8C007A03AA332
                                                                                                                                                                                                                                                                                  SHA-512:8547BC076EDD203EF91FF9CA2C2D4596C9025837A5D26D1E61F635AEB4791AD97ACDAD259DA1751CAE0215CBB7CA1C43C6D08D705C52E68553CB14769D09FDDE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*...*.......9i...%PLTE..................................................................................................................................................................]]]........................................................................ggg....................................vvv.....................999.........;;;...???kkk.........^^^.....................RRR.......666........................777ppp..........FFFqqq.......jjj...uuuccc............@@@....JJJ.......................|||......```.....LLL~~~""#]^^...}}}<<<......NNN.........CCC(.<.....tRNS.......................................................................................................................................................................................Q.$...jIDAT8..g[.A.....^o.O...$$.M .h0$....E...a...{.}n...^../.....Ye....x.7.*.VT.~.._T^.c.5.....-[..|4I1).....}.....y......)...^b...l!.=....S...6j.....{....X....D...|b/.P;&.2....sk....W9.SH......\S.v.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):696
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.830507907169106
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluMDoqZ/IKzCCO/lxfr4nh0hZI4u2gP+niCPauQx44yOd9:+zxYjDtzBw4hKIv2K+nDSus4jOd9
                                                                                                                                                                                                                                                                                  MD5:BE853F3518EE78685389D820A49EEC53
                                                                                                                                                                                                                                                                                  SHA1:27E312631752F7DC1D10AF8B8185D2EB014100C5
                                                                                                                                                                                                                                                                                  SHA-256:179F4148B272A5D664DE3242E8BF43F40AD46E1D23249FD7D1BDF5AC3AFA10B4
                                                                                                                                                                                                                                                                                  SHA-512:2270610D7DA0B72E5AB2B239B31E806A50C50AD9E5FB435CFF7989349776D8D8684F608C7054E93B611D9E90C999D57C6CD07BF63794C446D982B7482C452ED8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/0819b9ae-62f5-491a-bf3a-5f4bac67483a.vnd.microsoft.icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............,.................w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2l...q@....&.7.y.;.C.TK4.M....0m.H._.....HL.0.Lf...m..C.......}..........y'..Sf...D`.l.....k.@N.E.P).O.wI@.......X !..2}....q.....c.....f..h.}Vb7.....k.s@L.zdW..P._.1...ag..(%29..c.;9.;...... '.%...wsm.g.Di+H8.....3s....b..VE.D.:...7..;8C...H
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):580
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.419429161952526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlSGFAKd6WQKx7NKDtnIY0+1u0333xEeJV:hiQJGyKdBXbKJv517xp
                                                                                                                                                                                                                                                                                  MD5:AA1413E6F0C2ED987EC2F977625C0E1E
                                                                                                                                                                                                                                                                                  SHA1:678ECA05DC0409D419539F4580C301CDA34E7185
                                                                                                                                                                                                                                                                                  SHA-256:3E23ADB2CDC5EEF6185E71D2381A907CBDA091F81A9C1F03D60911AF84068D52
                                                                                                                                                                                                                                                                                  SHA-512:87F3DA0313C3A8B6577A1186F91451A1B94AC876E3F44EFC2C85474E47E47BFBA09FEA2075D9DCBC099CC4D6ACFCA3E986808E46DB014AA2C94661BFBDA93379
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-.............................................................B..#F..hMMk.;/...+.......................1..!..."B.23QRaq..........?..TX...N.........CU...-.r.J...#..l[.........Q..T.."l..6~&..9..Rz.L....=.7c..hP.~...=t.q.....q.e*P.U....... zRl......R:~u...vm=w...K....`.u.uV.E..v..I'...._............................1AQ........?...r...G$2..ng..........................!..1........?....8ld.}V...}....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 84x47, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):220
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.810917841144161
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:kl5ZHXllZis6lGqStA2tIXIrBt6HsFGccZAW3ewHncgcevtB716Qvubl4FDlsCC/:k3ZU/llX2yImHuJfIHXcs/7lG6ljS
                                                                                                                                                                                                                                                                                  MD5:4E521BC5CD725CD3540153D3007AB841
                                                                                                                                                                                                                                                                                  SHA1:0E880C74405DD7AE98BB6039A46AC3796A3B3710
                                                                                                                                                                                                                                                                                  SHA-256:CE83A6F3C816BDB5F92FFCD34A853DAE3BCC93137240240427D20A810D263BEF
                                                                                                                                                                                                                                                                                  SHA-512:9910E9927679A19D5DF82ACEBBADCEF56753968D3D3C417C872D75ED5BC1D6A2D76B812B859E97BD4C9AA2810D1DA7A0B1300F6DFCA8EBB631F8A30045CE311D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/103e2b4b-fdf2-435d-aa24-d901b0eb6e50.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=42&h=42&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*T./.>u:.I..".!.x...c.#....`>.H...xQ....j...-..G....6h..c.....X.10......7.;...o...;.o^.}..Wpp[....w.@.......G...KG.pjb...%.../.....\Gq....J.......?.|........_.[E..7..A.X......a.g......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):470
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.677638432691572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWRaFBzC6l6YlKhla/xEXCfuCI33xg:+cKYj6LQzcYlKhla/sCfubHC
                                                                                                                                                                                                                                                                                  MD5:CFFFD5279B9883B9679E5844B15D21EE
                                                                                                                                                                                                                                                                                  SHA1:B035962CF0B228682A4611416649E377056E2CF0
                                                                                                                                                                                                                                                                                  SHA-256:382F1EC3EDB10385CF3C334FDED70074433FEDDD4465E7BE30A6E556BA9EBECD
                                                                                                                                                                                                                                                                                  SHA-512:91F911FA4BF3FEAD527452029612D53A999CCFD864034BB661A4284AB7F3BB00F305591B86C886CCDF5B09A7D5F8DE41C66D98D8CC9B983E4EF7F6831C155C7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/5761564/45163bde-a8b2-4ce1-832e-2eb1a8b6934b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat......'6..h4 2......q...c.............".0..).4........tl<.m...be..;..T..r.J...g.|.H...i.G...kF.d8Z*..k."..w5^.-....Bi.E;'....?.(x.5.....M....3..7....$.T...8. ..n...1...n.a...`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.712496643099425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKrFegLuVGSJAI5fDa9dHEeyX9MWVAL9lE7p/MRAhsH5gwMvtWHMEYKQM2HtFn:YGKrFtyss2HqX9XqrE7p/Qim+wN3Y3Ms
                                                                                                                                                                                                                                                                                  MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                                                                                                                                                                                                  SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                                                                                                                                                                                                  SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                                                                                                                                                                                                  SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14141), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14141
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.467999730708043
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:nvy792w+KXvCopYW2BjCw15rUEhY7F8aHDqPz20McmQRFxY2u4BwGK/Ow:nvk1+KXabx9e8y0M6E4edOw
                                                                                                                                                                                                                                                                                  MD5:69DB24772D7C0ABF2B661E5850F90DF2
                                                                                                                                                                                                                                                                                  SHA1:8A8EC07E35509B8D2D56530E791D087C0E6FB577
                                                                                                                                                                                                                                                                                  SHA-256:6000B79C5EAF48D8FA40918832F6B3C816456ED33EED3F3CC978EEFD0F1DB96E
                                                                                                                                                                                                                                                                                  SHA-512:6471844391A41FDA1731EB217ACFAEC49DF8F0CE6F0AC17B8654EBB7826A763B743D2C5DA0E73807E5099C7F8DD1A7F23C36C367A6BD77A86841D3B36C97E6C8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/63726-20047d71f5a5cbcb.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bd88dfd9-7bbf-4ea2-bc95-9aba70745c76",e._sentryDebugIdIdentifier="sentry-dbid-bd88dfd9-7bbf-4ea2-bc95-9aba70745c76")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63726],{63726:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(20717),i=n.n(r)},92267:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(43150),i=n(452),o=n(57437),a=i._(n(2265)),l=r._(n(54887)),s=r._(n(49813)),u=n(10249),d=n(68953),f=n(13947);n(8977);let c=n(2853),p=r._(n(46208)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):615
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.447551360075524
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlCHvUJykvo82jW89/xG4T0FtLGyeiD15y+:hiQxvMvGW8b8LGyeIY+
                                                                                                                                                                                                                                                                                  MD5:44293420F150FA8C41400DB21B4670F7
                                                                                                                                                                                                                                                                                  SHA1:D95ED5DC6DE7A217A1498EACB89B54D53FE73EEE
                                                                                                                                                                                                                                                                                  SHA-256:A59CCC543044442FE5D52B12A63F551448220C47BF56CB52467FCD663ACBA84C
                                                                                                                                                                                                                                                                                  SHA-512:BF1D1E9E225C63F7BB5BF27B759796F2BE4A52D126A436D9B14901EBE773644894A274386460C41AA0A9CF3E39BA4CE53DDDE2E4132565D941E3F1E9DC4653A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........0.............................................................Y.......c....A.o...(.........................!.1Q."A..BRaq........?..\'h.a>......p....U.j..T.rm...?U...5%.......d_..L{1..JM...Z..R:..i.V...Zp.`Y.gTwjY...H...Oo....|....};](.`.fU.rA..3.>u_....q..p..b...[...,|..W~.......B4.....g..5.1.,..y*..9.;.............................!Q.aq........?.....+c.+..dy.J....R...@MGS.........................A...!B........?..i..<OV...[..s..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12061)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14303
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183516645511822
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IgD3hYl4ie4mLOtGyDHSWkIEdyrxslRc3+BK4eYVa8UOOETZhn:IgYl4ie4mLOtGyDHSWkIEd4xsD6+k4eC
                                                                                                                                                                                                                                                                                  MD5:05111E00D2B60A8A3007D24D6EAFF9C5
                                                                                                                                                                                                                                                                                  SHA1:1E2CCF3909EA1F65AE0B50A4008B95D2372740A9
                                                                                                                                                                                                                                                                                  SHA-256:57F39ADD8C1FE7BD8B17F21D048219D4C942673930FD0EC3ED1D94481520ADF5
                                                                                                                                                                                                                                                                                  SHA-512:CEEF33F593FA67C9C625DA14B3A0265F5159C96BC9549569D1A440973CF33CF2CF4650682A9F1D5076B08679813A0F90829A0A12BC902D70E7C83F30B2F1F1F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_markdown-toolbar-element_dist_index_js"],{78143:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v});var o,l,i=function(e,t,n,o){if("a"===n&&!o)throw TypeError("Private accessor was defined without a getter");if("function"==typeof t?e!==t||!o:!t.has(e))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===n?o:"a"===n?o.call(e):o?o.value:t.get(e)};let r=["[data-md-button]","md-header","md-bold","md-italic","md-quote","md-code","md-link","md-image","md-unordered-list","md-ordered-list","md-task-list","md-mention","md-ref","md-strikethrough"];function s(e){let t=[];for(let n of e.querySelectorAll(r.join(", ")))n.hidden||n.offsetWidth<=0&&n.offsetHeight<=0||n.closest("markdown-toolbar")!==e||t.push(n);return t}function d(e){return function(t){(" "===t.key||"Enter"===t.key)&&e(t)}}let a=new WeakMap,u={"header-1":{prefix:"# "},"header-2":{prefix:"## "},"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.550716068088271
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cxl/BuJwOqjC3GUEnKIBIGDFq9NH08ZtFUVP9FKuzfJVS5Zj/meVt:cbBVONSnrIEFq9G8tFxUVAZj3n
                                                                                                                                                                                                                                                                                  MD5:ACA29B7A338D03091BB21D604F5B1112
                                                                                                                                                                                                                                                                                  SHA1:E29BEE3807095ED02B9BDE149C61D13E81B34203
                                                                                                                                                                                                                                                                                  SHA-256:6290E0C346F839E7C6403DDFBA39EFC1FC710920D1BAB3619B869CF61018E6C3
                                                                                                                                                                                                                                                                                  SHA-512:5FC7B52BCD26FF1AF948392040999E8874DF69E8BD85115F04A566646D3013A8E04F6629FE46B8AC7A5303431BFF498288A785333A312F649B8661E3BDB504A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5d0af40b-42cc-43e5-ba6d-5e994340de83.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*....>u0.F$.!.0......l..2..7..*.m8o`.......X...._..W.....?....;zT.e.-Q=/.e.pPR.)5..........Oy..oy...S..z...?.....3N..|....zI`......E.Yt.........._\.......V..$...5.G...!7....i~.....7.>..P...lwu..3.(....b....MQmY\7.H..c.K._.<.H?...+..v...Z..E*..$x.`...sHl.f..].^"..!..y.*.v.9...hCy.... .2D.t..%...t....p..Aks6+...L..G........8m..?.k.s....XH..X.D....6..h'.Z.....g.*S....1..|E0.c{...=~...9..)e*......J}.h........jsQ.J....B.....8.:n..cl......^...vk....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.397410753497075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TE1bn4tmJIuHskpFlIVyYYTwZE7BicyH6G:TqomskgtZyicyHF
                                                                                                                                                                                                                                                                                  MD5:E9EB3E221B0A8FEBC97696F23C23227F
                                                                                                                                                                                                                                                                                  SHA1:42DEB14A1D04836489D0E9BECC398758662B3282
                                                                                                                                                                                                                                                                                  SHA-256:D065F9697557242BE7963C3D0917A71C5DB9C35F9E65178E994EA243C08E3CED
                                                                                                                                                                                                                                                                                  SHA-512:24C21F7E5F585C4C015359FA8C3AEF8CA52259171B61AED85F82A7B65562CCA1816AF68A4071D1A5C64AE806555E086EACB4B02909630C31C4EEC241A5666B86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>q,.F$...7.X....l..2.p7.~.....rp.9...o.u.z.yY{.~.~..5"..n.....?1..~....3. .....b.%u. "m.0.)!.......C.7.....h..... ...P....a..>.....T|.CL..p..~.n.Y..]l..8...L...\..eq..h...P.....fC.1.~<?.....&.4...5]j|b5..p..Q......y....X......Z6..E.F...c..j.HjXB.|X.......)....Q.tFV..]CD.......n.c5m.m'.z....J;J.........R.k....)`6.....&..d......A..0.M.]Y..b.$4.~.o(.>}.,...]."....k.N.e....o.i... ..a.s..?..........C.p....c!...O.......Q......1..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):551
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.283839317033845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlElRowuPPvhv0zw6sYczbHTFQqKa3DUFp:hiQvlR5Dc6sYczbHTFQ/
                                                                                                                                                                                                                                                                                  MD5:0676544D020925D4C39E9910028E7E5C
                                                                                                                                                                                                                                                                                  SHA1:0D717395A110455398D857E8F7FE56423C248327
                                                                                                                                                                                                                                                                                  SHA-256:31B0440452F328F22E85E89DC5F4657B67DB1076FD160E799F4914358A2C2776
                                                                                                                                                                                                                                                                                  SHA-512:2FF27FD86A8BAF28D41AD9257ACEF7F7DEFC2A7F4AF60EF9331CECE6832774D46602A38F84BB277C4035E2842BA3BE9F87D646D8E1FE86CAA41615F06A7394EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................\....U....$.........................!".1AQaB.........?..D.C[.d.H'..*W.........I."u......8.... .6v...Nx...[`......,..iw..,....G.gV........>..s......1....T...i..P"rI.....%.5......T....SH.P`+7.....n..*..I.HE.....#...W....6..l.o....e.O..:..................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11096), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11097
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321471794982246
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:vrPiW6NoNQ+1+uPEXcDw21XI4BehDBDRDy+Etay1iD:DPijN4Q+PPocE2lvBbCD
                                                                                                                                                                                                                                                                                  MD5:44E942E237BCF7DA45BB2EDD146F441B
                                                                                                                                                                                                                                                                                  SHA1:017776DD356546F24F4AF983AB559DCE739088E6
                                                                                                                                                                                                                                                                                  SHA-256:3ADBC2EE66772A88C67FD508C7D1F30C44A10B9850A26A2D1355A5B44FC4BB63
                                                                                                                                                                                                                                                                                  SHA-512:02B57CBDD4346763A988DED5B32E6DFB6FBB038331BDA4C29D69DE9C3B62A9C395C2716063BF98A98EF839F8C967A270824B64D4330BB4BD5A9A2EA392914538
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a9e0b57-6e8d-4829-b245-c2c0277dd554",e._sentryDebugIdIdentifier="sentry-dbid-4a9e0b57-6e8d-4829-b245-c2c0277dd554")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48801,38491,33650,71872],{26978:function(e,t,r){var n=r(70425),i=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(i,""):e}},70425:function(e){var t=/\s/;e.exports=function(e){for(var r=e.length;r--&&t.test(e.charAt(r)););return r}},99051:function(e,t,r){var n=r(53224),i=r(96423),a=r(27993),o=Math.max,s=Math.min;e.exports=function(e,t,r){var u,l,c,d,f,m,p=0,h=!1,$=!1,g=!0;if("function"!=typeof e)throw TypeError("Expected a function");function v(t){var r=u,n=l;return u=l=void 0,p=t,d=e.apply(n,r)}function y(e){var r=e-m,n=e-p;return void 0===m||r>=t||r<0||$&&n>=c}function b(){var e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24477), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24477
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361730223889713
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:aOgE/Nv89zaiSgEF2mdHdFM9pDc3sb0gfxQ7JjYb4NYTeeXqqKdRr7ew5L:aOgEZIPiE45gfxSj09T4q0L
                                                                                                                                                                                                                                                                                  MD5:B9E2D333F75A98B64AC5C509DA619A4D
                                                                                                                                                                                                                                                                                  SHA1:38DDE54D7D9FCA3769F922608F0166E2E96F1FA8
                                                                                                                                                                                                                                                                                  SHA-256:26A3C401C002C5C00A42103A9115B1572E8300B3101C1A5CA69942FE598E7C08
                                                                                                                                                                                                                                                                                  SHA-512:CAAA419A9629252310412B69F97942841719D32951F03328649201A3271F58E91E3961542270CC26F85F42E476BBF14B7C72BFD5889623FB18315DDD85DBA02B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="a53a10f1-f78d-420d-8ff9-56434c1b10c3",n._sentryDebugIdIdentifier="sentry-dbid-a53a10f1-f78d-420d-8ff9-56434c1b10c3")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86883],{18008:function(n,e,t){Promise.resolve().then(t.bind(t,54123))},22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return I},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return p},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return _},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):677
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.605435862952103
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWulYaFhzC6l173rIEYyz29b+KBDc0CZRAN7i1upH+3biDTLucTPKR1:+cKYj6LIzjzrYy8aZRAN7io++DT6crO1
                                                                                                                                                                                                                                                                                  MD5:7DCE80560ED501D737BC8252B01AF5F3
                                                                                                                                                                                                                                                                                  SHA1:4396F6C0553BA30A563A779A573E8CBD16F3EA62
                                                                                                                                                                                                                                                                                  SHA-256:BD627582153F642B17D62E112DAF90A508C350BABC2666A2630F94719305ED03
                                                                                                                                                                                                                                                                                  SHA-512:27594768B3DCDB42E4AACC95DB6C8C5C3B77EAA64DE293F314E8EE35F22425AA2F4DA14184473181DEFCC5396D0A0FA80A453886135D2AA82CB7583FB0A66D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c17453f9-e544-4e6a-86b0-4027cf710cf5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2..E....q..+T..."$.....Q.MI.......{.R..U......<p_....!M...P@g......&( YK<..%....X...Z.9J.....Q....Se........($.].j.p....j"e.p...{.-..`....7..:..@..^.....`..w......'..._..3..|..Z.s^.vH..n....*..U......N.....'....h.f~B.'U.m.9.K..d.o..|...^~.n75.b)....m.H~..].I.q...p7...cT...>ZL].nb.1...........G-...~.B....=..n..a#(+TZ(.....i.n..:d+..n.CO.Y...#u.......$7:...X..&.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10011
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9135892183892445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:OBc27Eb7OQE/Hw6H/XOSjluzWvRbFk73mcWT1FEE0ISceGDgQ:SbAbX0H7f+qQqvJFA3mlH3Kgh
                                                                                                                                                                                                                                                                                  MD5:EDAC4CFDC9B1BFE7B0C956BE4BE27D7B
                                                                                                                                                                                                                                                                                  SHA1:7A8329DBB846266E0D161F3C0438F7C2CA705E95
                                                                                                                                                                                                                                                                                  SHA-256:4B6A4042507F628600E89782D1A4F82FB55FB2A54EF4B00F02C1C0679966EC82
                                                                                                                                                                                                                                                                                  SHA-512:95CF46D4CB04099B912E9CFD4CFE240C35A69011F631052C85B81C89D12F848B330E05F55A9E30CEA33226515A4E229E8F5691D4989AC39F0663761E42D79DA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://avatars.githubusercontent.com/u/191578882?s=200&v=4
                                                                                                                                                                                                                                                                                  Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...z...~u#.K.Q*....e##. ...~..........N.b....O...8.}..K9$..Y...O.x.W+.Oh]I.y.i..Z..QE..QE..QE..QE..QE..QE..QE..QE..P.N.v..<.o.s..f....{u.[.X..f<&}O.;..9..z...e=.E.K ..mP2I.....a. .%.kxY.I$@.aGA....]L_.....)..p.....z.u.?..5.._.Ewh....u"B.......&]........G../...x.M.n~.cx...V..........g.f.q..pG.~Jg...^...3....=.);.ie..In.....t.(....u.c.:..:..8[YY...........8..}Dt0.Z..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11211
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393696070481402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:5zcW9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7Rn0XTL5Mj0R:KWxycfUN2ByDAZQfczV0rSOSqON424FT
                                                                                                                                                                                                                                                                                  MD5:F1563E19A86D831120EDFD255B39D3A7
                                                                                                                                                                                                                                                                                  SHA1:E9779BA9A4CD76AE4FD0DA10D4D136814F8F4F97
                                                                                                                                                                                                                                                                                  SHA-256:2E88E2D36A53B74823F8FDC728AFDC76747B08E284D799464D849C5556EAB46F
                                                                                                                                                                                                                                                                                  SHA-512:9D41FB1B6C9EF0E2A72CE41A849659304873D1228FD4598D3ECFE03F4244EEBADB77A6EF4B804C167DB8C1009175CB7921D87E22ADBFDF98E86F4D262F167E24
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js","vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13213), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13213
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.071200400691338
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:PgCKLeUaPWEM7+hifgeNKCXCrd+aaZJMH9NYJSuXvcAoeLN67ThNrNKUneeEcoYo:Pg4tWEzcgeLy4ZjYeSDKWY
                                                                                                                                                                                                                                                                                  MD5:A9D23CB60FA8E81161221C632742CF54
                                                                                                                                                                                                                                                                                  SHA1:1B210F0A6F407A471973E66967AF2D1E48408AE0
                                                                                                                                                                                                                                                                                  SHA-256:1C5886671F061E46FF4396CC17CA053F79CF368A0CB5BBDC43A6C1F34165FBC2
                                                                                                                                                                                                                                                                                  SHA-512:39114FA6DEA63406D2FF0BB43EEAC36AEFBAA497B91AEF78004344985E856691B946BCC79FE60A374885508202CFCAB60B9A2519F39A0FA425224A0A3C989965
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/27834-a2fecb3a254b07e9.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="227bcb16-e544-4cd5-8449-c7ea5e27f3e1",e._sentryDebugIdIdentifier="sentry-dbid-227bcb16-e544-4cd5-8449-c7ea5e27f3e1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27834],{16437:function(e,t,r){var n,i;function s(e){return!!e&&e<7}function o(e){return 7===e||8===e}r.d(t,{Ie:function(){return n},Jp:function(){return o},Oj:function(){return s}}),(i=n||(n={}))[i.loading=1]="loading",i[i.setVariables=2]="setVariables",i[i.fetchMore=3]="fetchMore",i[i.refetch=4]="refetch",i[i.poll=6]="poll",i[i.ready=7]="ready",i[i.error=8]="error"},68591:function(e,t,r){r.d(t,{MS:function(){return u},YG:function(){return s},cA:function(){return l},ls:function(){return o}});var n=r(74952);r(91270);var i=r(81224),s=Symbol();function o(e){return!!e.extensions&&Array
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59618), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):59618
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342400418039296
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:PxPj7ZiddDbfO4uIRSiqw2bf70Of7+S2sknyFXY4m70dU:PxPj7ZqdLuIRSenWmX
                                                                                                                                                                                                                                                                                  MD5:7270D93E8DC10D4A9ED70DA9681E3C2D
                                                                                                                                                                                                                                                                                  SHA1:84C8158F4B9302B3A9B5E25609EF89FBBFD0528A
                                                                                                                                                                                                                                                                                  SHA-256:56359CA2027EA1C6DFF706508B9E1A9383EBA7EDC67EC03DEE39DA9308F25DE5
                                                                                                                                                                                                                                                                                  SHA-512:37E0B6A489AB5B3B6BD471E62A1C6C13C9CCC88C9A22F6B62F0B3F7B297226A92166391F068EF5E80AC55AF75BCA6082EF429E9FBA531B7D94E8F8247EFEC11F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/8759ddcedc88aeb3.css
                                                                                                                                                                                                                                                                                  Preview:.styles_overlay__XLMQA{-webkit-overflow-scrolling:touch;-webkit-tap-highlight-color:rgba(0,0,0,0)}@media (max-width:758px){.styles_content__YesHX.styles_contentCenter__BFbPB{margin-top:30vh}.styles_content__YesHX:not(.styles_contentCenter__BFbPB){margin:0}}.styles_titleTabs__UY0xe{border-bottom:1px solid #d9e1ec;display:flex;justify-content:space-between;align-items:center;flex-wrap:wrap;gap:8px}.styles_leaderboardTitle__t5O5_{display:flex;flex-direction:row;gap:8px;flex-wrap:wrap}.styles_bestOf__IyDtY{white-space:nowrap}.styles_heading__fIpdC{margin-bottom:12px}.styles_navTab__qdtGF{line-height:40px}.styles_navTab__qdtGF.styles_active__NBUQY{color:#ff6154;border-bottom:4px solid #ff6154}.styles_calendarButtonBorder__2s4JP{display:flex;flex-direction:column;gap:4px;border-radius:8px;border:1px solid #d8e1ec;margin-top:16px;padding:4px}.styles_calendarButtonSet__ORx88{display:flex;flex-direction:row}.styles_calendarButtonSet__ORx88.styles_week__QF_7k{gap:4px}.styles_calendarButton___doI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8386), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.163602337673885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TWXZ2QmB2odhAEnBmTf4BYgqaDWbijXI5oLvlG:ioQmB2odh9Bi4BY6WMLQ
                                                                                                                                                                                                                                                                                  MD5:C9BC09D818524FB928FAD46C1FFC823C
                                                                                                                                                                                                                                                                                  SHA1:894D5EE39B564ED121C65F488F976613A7DD71F6
                                                                                                                                                                                                                                                                                  SHA-256:716276B272EC27ABE6047CC82DE86CA5D804B2C8FA3F3BB8C1DBBA5A36CA4C15
                                                                                                                                                                                                                                                                                  SHA-512:5C29E2124DEA8A62A7EAAABB9DD5649C656B61D4AA4EA0B08003A13714A58BC627CE75D06F581254E720DD5E3BB9C85D030293145E7C7A787BF873FE3EFBB405
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1baa5e0b-5df2-4cf5-9ad5-9861a6aa053a",t._sentryDebugIdIdentifier="sentry-dbid-1baa5e0b-5df2-4cf5-9ad5-9861a6aa053a")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84628],{72255:function(t,e,n){var i=n(28071),s=n(164),r=n(34024),o=n(4947);t.exports=function(t,e){if(null==t)return{};var n=i(o(t),function(t){return[t]});return e=s(e),r(t,n,function(t,n){return e(t,n[0])})}},18486:function(t,e,n){"use strict";n.d(e,{ZP:function(){return E}});var i=n(46763),s=n(69329),r=n(2265),o=n(54887),a={disabled:!1},u=r.createContext(null),l="unmounted",p="exited",d="entering",h="entered",c="exiting",f=function(t){function e(e,n){i=t.call(this,e,n)||this;var i,s,r=n&&!n.isMounting?e.enter:e.appear;return i.appearStatus=null,e.in?r?(s=p,i.appearStatus=d):s=h:s=e.unmountOn
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30310), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):30310
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4380516996837205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:6MOlETXk5kcEkVa78FHxF8sYmrNNVbl5iYpIR2LnE4Gt93+eyyJxlP9wbpQ0Xv:RCk18xxF8s1bl5bSR2LAzgyJSpQ0Xv
                                                                                                                                                                                                                                                                                  MD5:7F3D7339053EE805ADBFFF15E6920119
                                                                                                                                                                                                                                                                                  SHA1:9AFC367CF4F727C3553F27C95A0C8B5A2C57A216
                                                                                                                                                                                                                                                                                  SHA-256:667498CF385D55565FF330B41045BA004F8C1F6D037CAA3B15A7B15990E0AF6E
                                                                                                                                                                                                                                                                                  SHA-512:D65E9894DD805F128793FC59741666C64D9410AEEE64D37B4F40F153BF03442CA968C6803A9A53AA30D4D0C09B8BBA4F13AE3B556B464846A243C886DE1F95CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/20799-22a675cb17e5e08d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ad1cf48b-92f8-41fb-979f-e6b44c5b3c9b",e._sentryDebugIdIdentifier="sentry-dbid-ad1cf48b-92f8-41fb-979f-e6b44c5b3c9b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20799,58276],{22143:function(e,t,n){"use strict";var a,i,l=n(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return l.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:35,height:34,fill:"none",viewBox:"0 0 35 34"},e),a||(a=l.createElement("g",{filter:"url(#PlayVideo_svg__a)"},l.createElement("path",{fill:"#fff",d:"m29.038 15.287-18-10.987a1.94 1.94 0 0 0-2.013-.038A1.98 1.98 0 0 0 8 6v22a1.97 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):318746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313225016322618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:eg3q6uqoh7unC/TJYWIpsHFfkOqvSENu89pYjwbHOxbTrP6bpQLl/HZwRznkNfCm:egNVohBisFvou5wRznYf3
                                                                                                                                                                                                                                                                                  MD5:C387605F313628A093C97A2622133B65
                                                                                                                                                                                                                                                                                  SHA1:0289DFC1BC8AFFDDDB8DE3E20D9F8510D97EC0AF
                                                                                                                                                                                                                                                                                  SHA-256:72DECEBE1E6FA2F8BBAA9EA23A6A4EDEFCE96EA18FA72AE6E71AAB022985098E
                                                                                                                                                                                                                                                                                  SHA-512:DB94AF5223E34D7941CEE48CED89B3F4EE1547CD8E30926847197E395344A8F2672BFF365CAD6D4E3DB2F1B2BE5AD1C9C6846F5EDAD00E430DEA351DB776202D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/53894-795cbd8b75ccf17e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="10299130-6a6f-4a0d-9346-665c04aa048f",e._sentryDebugIdIdentifier="sentry-dbid-10299130-6a6f-4a0d-9346-665c04aa048f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53894],{31595:function(e,t,n){"use strict";n.d(t,{zD:function(){return b}});var r={logger:"undefined"!=typeof console?console:void 0,WebSocket:"undefined"!=typeof WebSocket?WebSocket:void 0},i={log(...e){this.enabled&&(e.push(Date.now()),r.logger.log("[ActionCable]",...e))}};let o=()=>(new Date).getTime(),s=e=>(o()-e)/1e3;class a{constructor(e){this.visibilityDidChange=this.visibilityDidChange.bind(this),this.connection=e,this.reconnectAttempts=0}start(){this.isRunning()||(this.startedAt=o(),delete this.stoppedAt,this.startPolling(),addEventListener("visibilitychange",this.visibilityDidChange),
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14483)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14625
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3210496178945155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JWm7oy/KikrPrUePmZmyEcP/bcQe4PFcrXIXHhOKfNiwGosogFeQbtWKyjCR5CQT:jtWPPme6FoXIXhmw3YTbcKq65C0Tx
                                                                                                                                                                                                                                                                                  MD5:B0002F8946F9E5458E7B198E99F04F26
                                                                                                                                                                                                                                                                                  SHA1:8956B3D984C1E719A710A05DF36DB26956119F49
                                                                                                                                                                                                                                                                                  SHA-256:43AF9E53D1A1D14EA2E1235F487240147D09F8D3552722BB0FF0B6321AC779E0
                                                                                                                                                                                                                                                                                  SHA-512:F7CC96EBAE767863D408EAA563C92157F95149857B2ABB9FCCF9D0ED5B60D4A7524EA34996F2BF98423CF60B899B9C5120158F52CEEC40A4708A7BF23143F564
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd"],{70170:(e,t,o)=>{function n(e,t=0,{start:o=!0,middle:r=!0,once:i=!1}={}){let a,l=o,s=0,c=!1;function u(...n){if(c)return;let d=Date.now()-s;s=Date.now(),o&&r&&d>=t&&(l=!0),l?(l=!1,e.apply(this,n),i&&u.cancel()):(r&&d<t||!r)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,n),i&&u.cancel()},r?t-d:t))}return u.cancel=()=>{clearTimeout(a),c=!0},u}function r(e,t=0,{start:o=!1,middle:i=!1,once:a=!1}={}){return n(e,t,{start:o,middle:i,once:a})}o.d(t,{n:()=>n,s:()=>r})},24212:(e,t,o)=>{o.d(t,{q:()=>r});var n="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var o,r,f,p=function(e){var t=i.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.330747636398485
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79ccQS3xksrUQ43ut2oTkq4AEUGzjnoX:hiQnczhEQ43foTddEUGzjnG
                                                                                                                                                                                                                                                                                  MD5:FB478FC023AFCFFDB1D9C4D6C2F40093
                                                                                                                                                                                                                                                                                  SHA1:B67D29D1008DB73AC84138C366E62A0741881AA5
                                                                                                                                                                                                                                                                                  SHA-256:CB3AC750E29AD87EB425651C698150B58EA644505D0E01C6A4A5AFA416D28E73
                                                                                                                                                                                                                                                                                  SHA-512:BA0A1FD83DE991701006D100BE64CE041A150A254E082F273D9BBDB1EBD309FBCBE2D77659CDCA3D0F0B37A3C618B178CC22277000FAD571B07048261C42CD32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................VX.Z.C............&........................!1..a.AQq"R.........?....&....q.....$.....@......W........8o.Y..........9..(D....;..pv...Y.0.....9.c......R...n.V...N6?.U.vqZ.....S....8.Z}.3[.H..=..............................1b........?.S.E.P..f..O...............................$AQr........?.|lt.;..Zl.F.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):381
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.008464971705442
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We6WTfaFcWKS/oYpRCozl63PK38kRKZeqyo8BIS8Nbcr:+cK/gj6qWaaFBzC6l63i38kMZeKL7w
                                                                                                                                                                                                                                                                                  MD5:3177A129F842CA19347554967671E14E
                                                                                                                                                                                                                                                                                  SHA1:DB4F9F816F8ECD11B802C0A1B892F610C3E858BE
                                                                                                                                                                                                                                                                                  SHA-256:E7B30D6FF66FC5078B8C8958D519E09E3443ACC4331E00D42724753EA439C0A6
                                                                                                                                                                                                                                                                                  SHA-512:DCF3543D43E467E7ADBD9C3279EBD6CABFDFC0EFC30AF203F6888E9A6DB886C4775C202846366DE55C5F39CE626A2DCEB96A18769EB309055B5AA0B1F0C1CE6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/fa7288c3-29bb-4b88-9f03-37a01dc5b9b5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................c...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma..................kmdat......{.....2T....q.......Ai....G..JE".... .i.V`.c.2..}.......>...M...f..]..n.G..6.6..L~L...|.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0977686777313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeUWTfaFcWKS/oYpRCozlXZpRi8xnrH68QHHq/N/jMek:+cK/gj6qWgaFhzC6lXxi8xnrHxQqVc
                                                                                                                                                                                                                                                                                  MD5:8F16D105A755B4DCA63685C934B0622B
                                                                                                                                                                                                                                                                                  SHA1:E4F7E576CE0DFBE5CC18C0AF72E1554535C7DB17
                                                                                                                                                                                                                                                                                  SHA-256:CF159CC0BD348B7F1D3BC8A89BE4D2D548B2A27964AD47C8DC4FC88B212FD7AD
                                                                                                                                                                                                                                                                                  SHA-512:5A06BD1A4ED256BEFF9C76C503540AB152642B9340E2B98A5C9ADBA739EB30424774BEF825D8EDF5AE2E5B777E9BDA999650CC136F691AA2FF0C02A6E3C57969
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/2bc1b159-96ce-486d-b728-141eb6078204.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................i...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................qmdat.......X !..2Z....q...c...j..z..k...F..H...?...5".$.[B.\.K.&l..._.R.>.].......D:7.d...c.%.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7803)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14632
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.244873589736023
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+iP/IV2qWhSksMX8hKa/N3LipCqiIPZQj+bkY9XABu2IP3Q3:+iP/hhWMoeCqzPizWUL3
                                                                                                                                                                                                                                                                                  MD5:4184FEAF54C6DF0DC5D8F9D975328ACF
                                                                                                                                                                                                                                                                                  SHA1:A8119F4FB36192DBF6FCDE4CBDFF22EC56D1EE2F
                                                                                                                                                                                                                                                                                  SHA-256:BCCF18E303D9C7DC0C327BAB8DDB21D82BAA64CFB3D6735B1115EFC227ED1DD4
                                                                                                                                                                                                                                                                                  SHA-512:881DA98A8B008B5DA439DA07498DF23EF31C02989EC90EC53FE1B5FA4BCADB3358C39C25461E62F3859FFADA878589AE6336504A0D2D0822ED9A474B8942931A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-9002b0","vendors-node_modules_primer_live-region-element_dist_esm_index_js-node_modules_react-virtual_-75c620"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.creat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):118336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.340828579943677
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:gLxrZBe34q2XEkAbxHXWUW6/bQN+F8rnUuuXMTHcfb0vXPTagFF/nZa78Aoe:SxlBRqkAbxHWNk8rnUucovLag3/Za7d
                                                                                                                                                                                                                                                                                  MD5:81BA06D193DC77F8699992EABCD568E8
                                                                                                                                                                                                                                                                                  SHA1:A9F79C799114B7658414D3E8F304177337FB0D5C
                                                                                                                                                                                                                                                                                  SHA-256:3E832604ED30DA267EFA3B8141C8190E57281F1F88BC3EAAF20BCAD12718655D
                                                                                                                                                                                                                                                                                  SHA-512:7D324F4B0885BB0C0601E0D57D5B54538DFB49AF03AF856A79751FDBCF3F91DADDC7ADBBC9D8A7E844726221D61C38EA4F405F31D0B725DC1528A2D3C2244B76
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43",e._sentryDebugIdIdentifier="sentry-dbid-0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60991],{21506:function(e,t,r){let n,i,s,o,a,l;r.d(t,{G:function(){return rW},T:function(){return rH}});var c,u,d,h,p,f,m,y,g=r(62101),v=r(36129),_=r(23524),S=r(43412),w=r(18917),b=r(87742),k=r(17439),E=(r(94941),r(10548)),M=(r(26022),r(10922)),I=r(8317),C=r(66939),R=r(92005),x=r(17717),T=r(17286),A=r(62063),D=r(69478),O=r(16257),N=r(82410),L=r(72848),P=r(26433),F=r(97599),B=r(50607),U=r(64380),W=r(62700),z=r(65079),j=r(66098),H=r(27466);let $=_.GLOBAL_OBJ,q="sentryReplaySession",V="Unable to send Replay";function K(e,t){return null!=e?e:t()}function J(e){let t;let r=e[0],n=1;for(;n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):537
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.089619601649849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWmaFBzC6lhzvI7aF8f/3QIIhiJWQR5loW1Ig7:+cKYj6LbzDI7V/3c0pRfl1Ig7
                                                                                                                                                                                                                                                                                  MD5:9B1AC09176D1CBB4DCCFC30FAEDF258A
                                                                                                                                                                                                                                                                                  SHA1:7987C2F04FAE49DE390B128357E34845AD36198D
                                                                                                                                                                                                                                                                                  SHA-256:4BC5836A5734761513263F1797C7D704428DE92F5245E55BF5FF21C28729A3A7
                                                                                                                                                                                                                                                                                  SHA-512:21376EECAE6FDEF0DB6A596AE5069914E8035111EC2CCBADE98FAD7C6B0C685EB66B547CE829DD4B99708E6F2B37B89258DF8489520BA352EC3ACFF40F165AD3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/576813/a72c58ab-3ba8-402d-a3e4-6593233cbe91.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....}8.4t...6+b.e........R............R....{.'..C.A.9..O_.KV...U....-N4...q..x...R.v......F5D.....7.*......l...|......B..3....Y....,:...J..bju...,4.q1...|..Q.]......q....%..c;g~.j..]....PmY.18=T..R......A.k=.i......?......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):118172
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.026340809574606
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:EhsU5+dwrkZgVfrKxDRcLXQDX0wyPV4xaAU4/tW4gN1nMUrOejH4vMtceNvR/x:8+dHGYtWJlH4UtcK
                                                                                                                                                                                                                                                                                  MD5:11424E4A5F3665C1E4F3F23CFA2998DD
                                                                                                                                                                                                                                                                                  SHA1:356C9034A5B8F0184E682BB1CA3EEADC23B8453E
                                                                                                                                                                                                                                                                                  SHA-256:86786619BDC7E467B29A0E65AF1B9509CFACEC6EC5A11204296D96B7658F84E4
                                                                                                                                                                                                                                                                                  SHA-512:E72829F5538BE1EC8E9DD07743BBFBD3233DB59799EEE12588986F8C75F8332DA7C120A46A1AB2659A537AB58678E0720D1AC4CE9DD5E8DB79727AC77D96FEC2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/github-e72829f5538b.css
                                                                                                                                                                                                                                                                                  Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19379)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21186
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21282720179746
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:tjemGh1vnH2zrLN/4cyZv3rN7ZerbkKqVRf9ThxTbmBPW:1qvCLNwB5ZUbkKqVRtbkPW
                                                                                                                                                                                                                                                                                  MD5:F98690E2A41CAE71FA4F5057CE699765
                                                                                                                                                                                                                                                                                  SHA1:9D75CD64F0ED16FB6807B4CF0DD3A8B8F9135DFE
                                                                                                                                                                                                                                                                                  SHA-256:AE0DEAAF64E803490EC81C7674B4973DDC21A2C27B35D38E2C60BB72743D963B
                                                                                                                                                                                                                                                                                  SHA-512:0C2C1F77B4196131F8ECA5EE3A31B54F62BE9CD66B720E6A6CC6F4E0B00DD1D2A440891AB700ABEBF4F9E860942C980D2CA871447E569AB78069B2A2D662805E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_memoize_dist_esm_inde-455471","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-2ef075","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e"],{13937:(e,t,n)=>{let o;n.d(t,{Ax:()=>l,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,o){e=n,t=o}),e,t]}let i=[],s=[];function a(e){i.push(e)}function l(e){s.push(e)}function c(e,t){o||(o=new Map,"undefined"!=typeof document&&document.addEventListener("submit",d));let n=o.get(e)||[];o.set(e,[...n,t])}function d(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1130
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0821884646808115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LijPPG/RDYNjN1NgIRnw1Z9pbso8hxQk8BqbsoShUQkJ:+Z26iKdw
                                                                                                                                                                                                                                                                                  MD5:9958189C6E543B2492781097C47B635A
                                                                                                                                                                                                                                                                                  SHA1:ACE4858539A32AAB78553A67DDA6CF0542DA66A5
                                                                                                                                                                                                                                                                                  SHA-256:F9F19892F5A7C76C5EB8E265E47CF113386656ED84653B9415FB5C888FD49BDA
                                                                                                                                                                                                                                                                                  SHA-512:B3DCEA33681C260CF4037695615F6C57E09307FAE8A76B25855D2FB847582A9A5A5AB0C449095E73758A9E5A3853E94C92E07CE6E3E12BF988D69DD33556364C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://camo.githubusercontent.com/3fd7f6a3f9b30d9f01a740d0a8f79818daebd632ebe69e0dd3109830e27b65a4/687474703a2f2f696d672e736869656c64732e696f2f3a6c6963656e73652d4d49542d677265656e2e7376673f7374796c653d666c6174
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="78" height="20" role="img" aria-label="license: MIT"><title>license: MIT</title><linearGradient id="s" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="r"><rect width="78" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#r)"><rect width="47" height="20" fill="#555"/><rect x="47" width="31" height="20" fill="#97ca00"/><rect width="78" height="20" fill="url(#s)"/></g><g fill="#fff" text-anchor="middle" font-family="Verdana,Geneva,DejaVu Sans,sans-serif" text-rendering="geometricPrecision" font-size="110"><text aria-hidden="true" x="245" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="370">license</text><text x="245" y="140" transform="scale(.1)" fill="#fff" textLength="370">license</text><text aria-hidden="true" x="615" y="150" fill="#010101" fill-opacity=".3" transform="s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):498
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.860647283233836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW9aFhzC6lRuZ2xmy+dwYpP4Vh8R:+cKYj6L0zrsjdwVVh8R
                                                                                                                                                                                                                                                                                  MD5:3133DD1D6D64E28BDC117A11D5A82FFD
                                                                                                                                                                                                                                                                                  SHA1:C1A9E19E414FB243B65CBE833A2C41C49E3C1F9C
                                                                                                                                                                                                                                                                                  SHA-256:44151862EF1118839838B8DD47CB0439DD6043D21B23395B2AD2A1DB104D1AD6
                                                                                                                                                                                                                                                                                  SHA-512:E337BA13AB42504386AAA688424D9A3AABA15D1AA041B5D47D7D80BC87FC2F3693953E3D8B536BADA30483D8CEB220A07075D92C5D311960A7744229AD04FDFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/8dff2ac5-c4f0-4b02-9055-a2a0019f139c.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2......q...+@...*..;...s.F.2../r.....e7 . A..'......%..~.E*..w(....+v..>.B`.|c-$.............&..z.d.V... R..Lx0..%<>S.5.g .&.`..T'km...c.p.>.)h....P..............+e0................}..[.>.v....V..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):510
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.991632829884541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWpaFBzC6lZI7FoDiPIcfqTsDvNGML:+cKYj6LIz7I7sigVTsrNG+
                                                                                                                                                                                                                                                                                  MD5:75D2B33977386D59A9DDCBE93DC51223
                                                                                                                                                                                                                                                                                  SHA1:635EC42A37AA01CB292DD7C7775563060CC87721
                                                                                                                                                                                                                                                                                  SHA-256:1D1577391E6521E0E31B65E3130ECD37201C6C40380A324FA1D683CA17A7C0F0
                                                                                                                                                                                                                                                                                  SHA-512:51C9D284E7C2D9F3A897EA3474278EFD3D9C946DA8D1A7DA939446F153EC14FCCB12733F6B6A0D16C78CFE043488A0A6F749DCF16AD03D1ADA6CC171B206F06E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/58/f5490f56-8319-4135-999e-d8ea45582bea.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...*P.E./).'..<|.FQ.q.k...8..O........Y*..,.....z..0........H.oC......FH\ab8q.9+.].:.=...N-.b.. f......hB4k..@9P$ ....P.... /.j/T.2.._...._zy.$..).Nkw....P`(......m|.|..}v%..&.ei...cn..3v-.6q!...P
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):823
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.289556290552636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluWoqZ/IKzCCO/lxRlKdkkCRqov+IItKjcsfXBEL7vXxBx0p:+zxYjTNzBwKdkkCRGIItKwsJWTWp
                                                                                                                                                                                                                                                                                  MD5:00F1F72F5452560E4719F3333112C630
                                                                                                                                                                                                                                                                                  SHA1:BD10A2B33020D7E08DDFC6124C011AA58BFF7D52
                                                                                                                                                                                                                                                                                  SHA-256:4CE0860ECBA9D4BBB3E04808DD03D4F369CCF47C50FFBFAA87ED692ABA760C86
                                                                                                                                                                                                                                                                                  SHA-512:729367FC7E730B07CE7905D3769CE81D84988663032C23933B8A4A8DBD515BBA6EDFAA086FDB3E107BAF53CB211435DF94E370B43A9770D48E857E4A849C3253
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/481217/ac8e1b8c-0c9f-4132-8b2d-b90046e5dad5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............].....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat....../v.2.....q@. ..*.h.8By...g.qx..4....."..m....}...7..&.s/.V.9K..>.T....9.Fj....!........F\.....^....9r....P..C{..Y...m.!.{*.9.^.~-1.Nf...hA.+..5....5R%..SS.8....../v..h4 2......q......;h.3zc....f....U.....p[....k....,......i......[e..{W.......X!..2.h.{.G.+..[4.....s!.ik.v..w.b.....B[._.T...q~j.../V....y@k/...^c.5...j5P......r.Z....,V...QH....~..ry.I'L..OLm.r."
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6508), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6508
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.270475259362148
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zHg+ze8uMXsPzUI31H67cvql8+2vg5yrTwtQPMzhKW+vNvrtTbuFcw:Dg+C8vXsrPp67cvSQ8aP+6xb9w
                                                                                                                                                                                                                                                                                  MD5:0EADCC8E6B8BDC4162F0DD3312D22D00
                                                                                                                                                                                                                                                                                  SHA1:65D3226F034DCAAC031671EF70728B39B2F79629
                                                                                                                                                                                                                                                                                  SHA-256:18A2E9A26859D82AA3F7927751CC62060916849B7411E7E5176705F0662B59FC
                                                                                                                                                                                                                                                                                  SHA-512:48D48F178F47CFA770527C05CCAF811846F204A659D28F2953A68B3940A384C0A30C0F27E5E3856D99F9FF7B672135E9D7DA959197CB82B39FB7885BAD315866
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/14886-08d531537c6f6c3e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4428f0bc-6693-4e7b-a6d6-e872c8825b6d",t._sentryDebugIdIdentifier="sentry-dbid-4428f0bc-6693-4e7b-a6d6-e872c8825b6d")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14886],{45445:function(t,e,n){var r=n(19973),o=n(5043),u=n(64702);function i(t){var e=-1,n=null==t?0:t.length;for(this.__data__=new r;++e<n;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,n=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22411), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22411
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291501005911501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:B25zUVuAE+ep155Hz0L1Z+jx/hAQXI64QTceHZHlnwcgMmYskuNselcfP6Iy:B22VVEZp1jiZ+NZAO5VHrnwcsweKfiZ
                                                                                                                                                                                                                                                                                  MD5:F0BE65B91DC41291F88670FA6F2AD2A0
                                                                                                                                                                                                                                                                                  SHA1:7ED0F9B838D36CDFAA265A09C9DB1BF21D716E39
                                                                                                                                                                                                                                                                                  SHA-256:EDF6BBC0341FDC4292377D855ECABB6E867E6FE39991FC830D0F5CEB10CF43AB
                                                                                                                                                                                                                                                                                  SHA-512:79407A300051A552C121ADFB6AE7F3972470B83534AD3707E2A5F98E22DD7472DC86B8C8DF014A3C100C511625C40D51291747CBBAD51022591CE88B53843596
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/38997-e2de3f90e9b76c1e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="0a1df22b-478e-42e0-ac76-c351757ab768",t._sentryDebugIdIdentifier="sentry-dbid-0a1df22b-478e-42e0-ac76-c351757ab768")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38997],{86121:function(t,e,n){n.d(e,{x7:function(){return $},Me:function(){return N},oo:function(){return X},RR:function(){return Y},Cp:function(){return Z},dr:function(){return Q},cv:function(){return B},uY:function(){return z},dp:function(){return q}});let r=["top","right","bottom","left"],i=Math.min,o=Math.max,l=Math.round,u=Math.floor,f=t=>({x:t,y:t}),c={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function p(t){return t.split("-")[1]}function h(t){return"x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):510
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.908923283457513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWpaFBzC6lZI7uns0NmzOsXS/Qz7Lm:+cKYj6LIz7I7uTNmhSIz7Lm
                                                                                                                                                                                                                                                                                  MD5:98A66AA093EEF5B041DAE6E41AAF74D2
                                                                                                                                                                                                                                                                                  SHA1:1CF64547636FB78BF33D665CDD4E7817ACD952A0
                                                                                                                                                                                                                                                                                  SHA-256:45AE5140C3457BAA6155AAC9E384847822C245824B1F364B8F5200F893F30ABE
                                                                                                                                                                                                                                                                                  SHA-512:37285001618FC943367C060BD468819EED6F437D5C54BBEC995E12725C2B1E45EE5B97DE4C4870279F36B9216B5A92577C0DD47F0FD00745ECC61EC338FBD080
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/4321/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.........w+....V...+eF.A.......L(.RqNy...[&R...ho..>1{189.>.!%^.E.3..[.U.;.t...1>...%n.Wg/.....t..py..ZpTg....._....$.K..........(z..p.!(..4..b.H...?..m.Y"..ER.z..}...z..6.E6...Hi.P..d&E...bu._...5..h
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28050)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28099
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.254888049987269
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qr7Lsjv500QrdKWdBmlfx5+IFTTI8Ctg0uAXuidX+7vefja3wRKYjV7Rb:1SkimWV9b
                                                                                                                                                                                                                                                                                  MD5:80A326C7E7D4C73EA3031BAE198A15E4
                                                                                                                                                                                                                                                                                  SHA1:231513102157277F8A3A251F74895BCC5928679C
                                                                                                                                                                                                                                                                                  SHA-256:4D3689DD68676BAE304DF71EC216E1FA454A55EB8995313F841E861737EB29D2
                                                                                                                                                                                                                                                                                  SHA-512:6C59621B6E4D20569FC7FDC70418F705C7507DF6644CB010AFBD4DE5B22CA4F86018F1510959EF83A0D2E9F0DEAEDE5E6CADE6D1CC95AC48EAF246B5A13009F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/profile-6c59621b6e4d.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["profile"],{29862:(e,t,n)=>{n.d(t,{n:()=>s});var r=n(79024),i=n(5728),o=n(21403),a=n(69676);async function s(e){await i.K,l(e)}function l(e){let t=e.querySelectorAll(".js-responsive-underlinenav-item"),n=e.querySelector(".js-responsive-underlinenav-overflow"),r=(0,a.uw)(n,e);if(!r)return;let i=!1;for(let n of t){let t=(0,a.uw)(n,e);if(t){let e=t.left+n.offsetWidth>=r.left;!function(e,t){e.style.visibility=t?"hidden":"";let n=e.getAttribute("data-tab-item");if(n){let e=document.querySelector(`[data-menu-item=${n}]`);e instanceof HTMLElement&&(e.hidden=!t)}}(n,e),i=i||e}}n.style.visibility=i?"":"hidden"}(0,o.lB)(".js-responsive-underlinenav",{constructor:HTMLElement,subscribe:e=>(s(e),(0,r.Rt)(window,"resize",()=>l(e)))})},17906:(e,t,n)=>{var r=n(39595),i=n(78350);function o(e,t,n,r){var i,o=arguments.length,a=o<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Re
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33064), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33064
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.385858285330509
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:rXys4+tLdM2+jvaK39BRkY5VG0TyiahT0NKYcxoaVVgCSupgvLV+fl1TPH6n0rNl:byqdM2+jxTysIxXpgTV+fTTSdkpb
                                                                                                                                                                                                                                                                                  MD5:8C63DC1483839A88FC915583394F3354
                                                                                                                                                                                                                                                                                  SHA1:6BAFA75C9C76F55C0378218DB5F811E8D0EA3F5F
                                                                                                                                                                                                                                                                                  SHA-256:27DFD63C1A18D328132696A14E7BD8D43280656BEB8C4E4B47D853E64B114D83
                                                                                                                                                                                                                                                                                  SHA-512:5C3614D0C22D860394C8771EBD4FD2DD759DC1CD2D59245B0015DE49D3BB505C2A469D66F5643064F6D73ECB343BFDDD16BDE4851DE99959D8D5A7087E97A25E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/95602-eb7fa3cd39e89d92.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ecf0c314-60cf-44a9-9ce9-c78684abe937",e._sentryDebugIdIdentifier="sentry-dbid-ecf0c314-60cf-44a9-9ce9-c78684abe937")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95602,20828],{10398:function(e,n,t){"use strict";var i,a=t(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=a.createElement("path",{fill:"#31508A",fillRule:"nonzero",d:"M16 8.048a8 8 0 1 0-9.25 7.9V10.36H4.719V8.048H6.75V6.285a2.822 2.822 0 0 1 3.021-3.112q.901.012 1.791.156V5.3h-1.008a1.155 1.1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.019015687284627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW0aFBzC6lHInUOu9P/hlfTy7Nt5:+cKYj6L9z5Iji3h85
                                                                                                                                                                                                                                                                                  MD5:3D11997D8A84F8422BBF14AA1D447E13
                                                                                                                                                                                                                                                                                  SHA1:AFCB9A927FE6F6613A481ED45CD49D73BEED0896
                                                                                                                                                                                                                                                                                  SHA-256:53555F5A596FD92FA188D948C93B9B06D2C7CDD73BD6FE2B3E65CAC6C0535B80
                                                                                                                                                                                                                                                                                  SHA-512:5427C4A48330737AB27537B379ACC52CB77E58DC864FE70EFF88F1BA4714D0DC0FD5DE699FADF2A96CE4902524AA29D949014798AC8172366C0AF7742665E828
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/500875/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.............j..e@.C..=..I...]<......*.J.rykd..."..........f.%.M......dt....wT.w.E.Kp.N......j..v...'....?.@."..01qa.rF...t.`.....N.2..~yiy.$'..n.C....e.f....9...i9...`&...h...{...+8ZZA......C....(..v.d...E..`-..j^.#...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.479274822932995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We2bWTfaFcWKS/oYpRCozlIIAHx5SDzOn:+cK/gj6qWcaFBzC6lIIc6XO
                                                                                                                                                                                                                                                                                  MD5:3BA38AC46F42C7753F2662EAE1EB3759
                                                                                                                                                                                                                                                                                  SHA1:BE00F6A6A9DD6A2C3F55CD8C0159F82A403FF62D
                                                                                                                                                                                                                                                                                  SHA-256:2068BD62A3B9BF6C01E4BDB4A3D9B8517AA7119688EFF5A30E4DE00541C410AE
                                                                                                                                                                                                                                                                                  SHA-512:A4ACEF9DB814E2FBFB6533E03AA69A37439919D3273F03BCB08D4D6F789C49C9EC1EF5196A38DB1FD325F050F35F859D3E0BB4B85CF12B5E0E44DF8F3A6113F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/50383/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................5...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................=mdat....../v..h4 2&....q....7..~... \h....t..g.FE..,..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):846
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.069291859077439
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQvgLkPI4SRvBGLoeXGzD868j5z6W0knkmH:hiQy30oHD8Jp6knk0
                                                                                                                                                                                                                                                                                  MD5:144005B3173699D61CD1D8375C93AA0D
                                                                                                                                                                                                                                                                                  SHA1:4EA27908A08FE2F1DB9CD02EA20567F0BCB6A898
                                                                                                                                                                                                                                                                                  SHA-256:AFDEF4A1F5EAA18F9947B800F9AB55E2BA40D58E68387CAB64BFE13B8BF16D1B
                                                                                                                                                                                                                                                                                  SHA-512:62BC8CD7CE22204EB0DCA46ED1413898F2D68F3035555627E536E17984AB3E9502334628E710BD5ED21571BAC26AEB7E2E254731D565E3BB36EA4662D54369C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........,...........................................................Y..p....Kg..am....PO.^...y......1...........................!1a..2Aq..."Q..0BR..........?..B...u.*Cl4.u-...}.......)V6.\R.!6..4P.-.)...!W)...mb...M.6B....8..".:.....*o=P...!Q.RJ.HYP...?/.}p.......:..s.1S...h..jhb[.6......'............*.L...I@....:(q.....Y.$..,%V.;..c..$D..$...C....mO..........XD.;...... n..A.1......6o..adyn.#.=.^.S......D.. .I..i........;)...U)o..Ip..4G!.s|R..N......-......G21.:.Y..m.0...}m?.ejw.U.{.$..4#(H....%...)*JT,R.<7..=..M....A...J.....]..b..p..c-.:.YB...[q...S.f..`.U...u.+y.(................................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13788), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.449107397754124
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4F+dL2bkeocJm6iJaCd+2Bj7wMu7tU+SY0DMav1452Ru+nDehRFDYAC4B8CC:4kJokeo4AzPWuVDj82pnDiE4i/
                                                                                                                                                                                                                                                                                  MD5:A358D0CA8DA50E74B950B753B3C9595E
                                                                                                                                                                                                                                                                                  SHA1:FD6A8A78E62187F95107862A5997B7EA17AE6127
                                                                                                                                                                                                                                                                                  SHA-256:8D6B3F6D4EB6F74E93ADFEAE15E6798059E66E086073F3FD9A24F63DED45DE2E
                                                                                                                                                                                                                                                                                  SHA-512:28A8D1533418D8D40F538B4CED3782A0C8B464613AD5753EA509BB5F64E099B0AE6048050B316812793CC4D9CF6940996A12775D5AFD93ACDBF0A035E77C4477
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/767-9c4718afeed82150.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[767],{5767:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(2626),i=r(7731),o=r(4078),l=i._(r(1774)),a=n._(r(3451)),s=n._(r(7628)),u=r(5107),d=r(4051),f=r(416);r(5358);let c=r(453),p=n._(r(6121)),m=r(9297),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function h(e,t,r,n,i,o,l){let a=null==e?void 0:e.src;e&&e["data-loaded-src"]!==a&&(e["data-loaded-src"]=a,("decode"in e?e.decode():Promise.resolve()).catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let n=!1,i=!1;r.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>n,isPropagationStopped:()=>i,pers
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.499690681586983
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlQoWzlVW67Fj4bwJLhwIH49n4KALbB:hiQ4qTWwjLhwIHAn4fbB
                                                                                                                                                                                                                                                                                  MD5:0E941D680A866D7E26591A2B977635F5
                                                                                                                                                                                                                                                                                  SHA1:4FC7333E5229838E249BDEABC4B50207D6D429B3
                                                                                                                                                                                                                                                                                  SHA-256:5F8E8DD9AF2EE04711F3C5E761BBA78DED6E625D7681322A59EA60E280E945D7
                                                                                                                                                                                                                                                                                  SHA-512:DA48678754AB60602CD75368D7E4FBA17978AF351E397838E2E8EAEB3F92EEEE37754345803E8C804A420C89CC729010468D19F9EA01686399FFE52DA26584D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........................................................................M...im`d...(.........................!Aa.."1Q.#3q.........?.....4..F.eN.p..|.S\.rB.1c..... ...uh.BTT.5ByR..=-......[a...g`P....7....W....f%J.9...$..3.T0SKz..C.$.~...5z.MX#..E*...@......Z}..m<..|.J.....c.Z..%>.}.I,..A.t....!..................!........#1Q.........?....1.......2.+............................!..Aq........?...../P=....U.iB........J,..Y.'f...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):698
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483800904659267
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:27hVh3hzBY/YYYFNBwS2XINxNRhNrcE1HnL1Hn17C1nAQr6nAQ1EyVZV/FqVZw3u:27jtlBY/YYMUSgGnRBnRn12n1rM11Eee
                                                                                                                                                                                                                                                                                  MD5:756AAA11FDB1B73DA6755DC8880E9870
                                                                                                                                                                                                                                                                                  SHA1:0F2A783CBF6A26A7E09757DB02E02B1B3B4FBC90
                                                                                                                                                                                                                                                                                  SHA-256:2493B28079065562B7DE1755A40F1EADD861DFD64EE466843CB3E1800032C8F3
                                                                                                                                                                                                                                                                                  SHA-512:48179C1F505D8ABE713E3479886080FA27FCFD38783E4A22CA1B85CB092CB350A09B3400B4C2FA5CDF2100B80CD7C5DD91FB1C40BF836D91FE61747E26972CC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(function() {. window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {};. window._POSTHOG_REMOTE_CONFIG['phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK'] = {. config: {"token": "phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK", "supportedCompression": ["gzip", "gzip-js"], "hasFeatureFlags": false, "captureDeadClicks": false, "capturePerformance": {"network_timing": true, "web_vitals": true, "web_vitals_allowed_metrics": null}, "autocapture_opt_out": false, "autocaptureExceptions": false, "analytics": {"endpoint": "/i/v0/e/"}, "elementsChainAsString": true, "sessionRecording": false, "heatmaps": true, "surveys": [], "defaultIdentifiedOnly": true},. siteApps: []. }.})();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):623
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.577187679410185
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlywqM3guggDGomX08rvg1l4gP56ZbrtU+TcL3:hiQ9E3gugg65rI1h4JRUUi
                                                                                                                                                                                                                                                                                  MD5:55122D4580C6D8CB3D4BF7665EE91AEC
                                                                                                                                                                                                                                                                                  SHA1:EB38C2BCF64390A4D2187004C0B3824587CD8001
                                                                                                                                                                                                                                                                                  SHA-256:90BE797DA6404E76E641CF84FEF323F23F4D014F3F49A9506E37865E7F38B1FA
                                                                                                                                                                                                                                                                                  SHA-512:29D1F57DAB49C33FFB981FB986AB1EA73866ED29DA913FE0DE28908876C7A2A7009A6A089B7E60A0C3EBC3B76B9173D822D1739358C67364B992A48637AD839B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,...........................................................]E,.....Le.`.....&........................!1A...Q.q"Ra........?...+Ruj...AO/h..s......z\.B...3.X.i..g..N.V...LX..Yu _......n..9d;~@X..R..J..y.9..*]@..{;c6U.Q$0..X.:..q.>.]C^KX...M......!.P...b8...$.....s{1..F?............................!.1Aq........?...N{.P.v4..~F$i....6.p.+...$...... ........................1..!aq........?....ym.. ..*j.>.)p..d'.<.i...%$o.S.H.L$.;?k..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 260x220, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8344
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.916572997789115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:hMGALf5FSJHDuyxcvpSL+FPTt7REqBv9APyS5Z1F+0HqgN9qnNOxuuEaaoSzfE2Y:ytfLiuPh+qBlAaS5ZbjN4yqs4eNJxL
                                                                                                                                                                                                                                                                                  MD5:E8A1436F6C73182BF241F035B10BC99D
                                                                                                                                                                                                                                                                                  SHA1:531B32DECA2EBD470493689A2C5DFE54996E43AB
                                                                                                                                                                                                                                                                                  SHA-256:EC57C0D53243AD7E903F699F75C1E4BF21223C73091CED83A54864C7708A7978
                                                                                                                                                                                                                                                                                  SHA-512:915125CE0DE1785501CEB0A42C31A0789F38E36EC4ED30CC3F604815CE4D9523879D8EF295D7FFECC47720EFE95B732E5E67F981CDE63BE7B06AAE03E23149CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........1..............................................................31......,v.!.....G?..-&Y.a.a.a.a.a.a.a.a.J.#.. ..9..)..K..z,.,.v.CX'....................H.#..#...M.v<7....21.*2W...........l...Q.H...".".!$r.....o78..;...Y.E.[.....:n'H......O9....u.......9...H..$.~.....ny..N..n....$.5tY.h.g9..s.C..........k.B0..9...Or..-&Z.....l.,{%.cw...8>..~...8d........G!..I....@......Q..@tk._..1....9...\.3e.=..P....#...$.C.dx......yc..k...u.[2..+.....b.b.b.b.b.b.(...$.B..s..,... ..."...........>..,.ZN-`....$.B0..9../;...u[.qV..?.>3I..{g>..>..MV.....H.#..#....m.[./p..%V....3Y..'.W.z@.....$r.....l.....8.V0.;5..w.......v.cI.l...+.+.+.+.+.+.IEd`.$r..........| \*.p-...p-...p-...p-...q!g%5D`.%.f_j./.:V+L.:...+6.......]4m...&K_..R.}.`..+.b..9{a.e*....2....)........................!...."1@ A.#0%2..........Lf..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29593), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517556849755783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:YWd5Lc8jJ46Ym4cIDj6qJj5KToxu1/mzvy9+BDLV:ldtG6GcIDOqC0W98V
                                                                                                                                                                                                                                                                                  MD5:AADCCBE7DB356CA5AA6355121B4CA2CB
                                                                                                                                                                                                                                                                                  SHA1:063F0ACEA588BFC73B5FCE6A6CCDBB139E66352E
                                                                                                                                                                                                                                                                                  SHA-256:C307FC1250DFEF4BF1A4F5F14830299B1C6BDA9673592148E64D5ABBF0ED909C
                                                                                                                                                                                                                                                                                  SHA-512:CA0D2046D0C9A321DCD36C73B0152FBDC2BC5990237A7C621479496311138F1309DA0ECD67F79F6188A5DB218B0CC55FC98D95F16E0B17A88AF0FC30AED89490
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d2d8bc66-eb6c-47a9-a770-edaa798d314a",e._sentryDebugIdIdentifier="sentry-dbid-d2d8bc66-eb6c-47a9-a770-edaa798d314a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22977,36056,52589,56679,38491,87845,42125,8388,99898,29611,26918,93936,94425,29616,17953,36190,55450,52526,84400,84351,86582],{38416:function(e){e.exports=function(e,t,r,n){var u=-1,o=null==e?0:e.length;for(n&&o&&(r=e[++u]);++u<o;)r=t(r,e[u],u,e);return r}},46179:function(e,t,r){var n=r(17722)("length");e.exports=n},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},78046:function(e,t,r){var n=r(2797),u=r(80337);e.exports=function(e){return u(e)&&"[object RegExp]"==n(e)}},9
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):671
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.646057858147029
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEKkGKLVP14nx4O78f4CCGZbmXt2vUlFLsCw55x5:hiQ19pLVPeaOotS9/lBsCex
                                                                                                                                                                                                                                                                                  MD5:B99E87EBD47FA9C8E4F94C6745100621
                                                                                                                                                                                                                                                                                  SHA1:D524CE3A719AE84678B62A78D8EE582BFC76B48A
                                                                                                                                                                                                                                                                                  SHA-256:049B3D29E860D9B28DF7DB54EC73D0B8E78F2D37FADC02BFAECC82406964D225
                                                                                                                                                                                                                                                                                  SHA-512:C247224E4A6B8C8D264C7A75660579E6C1F4BEA9B859D4152D505827934E7F6D45E479BEBD9E3ADA2C51BE925EAD582A473551796976B93DCCFB525E60A9FE13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................2~b.0.3E2S.z.n.].@....+.......................!.A...1..23."QRq..........?........PJ...[.*9Ch.'..?.W...y.8......G@IH..R..5....r..g......t..\.:.!.8.....'q...9....QTo...).$...[Vu.|.....|}..r..F..<.....:@.rO...)9I..v ._...".........................!..."1A........?...8..\..L@.F> 1...j.c....#j.V...?c\.{.)....jO........... .V4......"........................!1...#Aa........?..1.I6....*}eXg../wZFB,2aF9...Mnc...q..NO...K.y...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.647472587644333
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4MT6420fJKGGpoYzhlll70JG/fdj6VmW3fWups/IYjYiHW+KftSQsoCZzhlllaI:Y43BKGtJ8+mW3f/EIoPpIa
                                                                                                                                                                                                                                                                                  MD5:30CB8E69A488D68FB0314C170AF8DD9D
                                                                                                                                                                                                                                                                                  SHA1:B8979D5A970A975EE4291D2F37D90AD6DD85EC4B
                                                                                                                                                                                                                                                                                  SHA-256:E0DF49CC0432497118DE3F1AF7C7519533F479A6635A8AC7FF88AC2D4F0D1545
                                                                                                                                                                                                                                                                                  SHA-512:95CCC3CF8270469978980EA86E443DFDA8862C1AA153BA00F7488DDFD93F51E0372EE9AF07D80389914ACDD484A709A661AD6B6C8639E688379340D27092B23C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="35" fill="none" viewBox="0 0 32 35"><path fill="#B3B8DB" d="M0 12.458v9.994c0 2.687 1.42 5.156 3.76 6.53l8.4 4.897a7.67 7.67 0 0 0 7.68 0l8.4-4.898a7.57 7.57 0 0 0 3.76-6.53v-9.993a7.56 7.56 0 0 0-3.76-6.53l-8.4-4.898a7.67 7.67 0 0 0-7.68 0l-8.4 4.898A7.57 7.57 0 0 0 0 12.458"/><path stroke="#fff" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M24.25 15a8.25 8.25 0 1 1-16.5 0 8.25 8.25 0 0 1 16.5 0"/><path fill="#fff" d="M16.04 20.185q-1.054 0-1.84-.356-.786-.362-1.244-.991-.458-.63-.533-1.443l-.007-.088h1.477l.006.075q.049.444.322.786t.738.54q.472.191 1.08.191t1.06-.205q.45-.211.704-.58.252-.377.253-.855v-.014q0-.834-.568-1.278-.567-.451-1.551-.451H14.74v-1.203h1.149q.567 0 .99-.199a1.64 1.64 0 0 0 .664-.56q.24-.355.24-.814v-.013q-.001-.479-.206-.814a1.3 1.3 0 0 0-.601-.52q-.39-.184-.95-.184a2.4 2.4 0 0 0-.971.185 1.63 1.63 0 0 0-.677.526 1.57 1.57 0 0 0-.3.807l-.008.061h-1.449l.007-.068q.082-.84.52-1.456
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):86315
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.461815754220357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:efFmd3E1sqHHX1Pmo/7eLROvhbjshtzVqdHKoF5X7G:efU21DH31Oo/qLReshgtG
                                                                                                                                                                                                                                                                                  MD5:D694A169C8935C3356091A7B6376F168
                                                                                                                                                                                                                                                                                  SHA1:35F011FA6DB2C7714054ACE5297DD06F2582C6BE
                                                                                                                                                                                                                                                                                  SHA-256:1D65FCC276A0080EE3834300D9B0DF0E4D371AABF0CDCDD29CABAA6E63C9B422
                                                                                                                                                                                                                                                                                  SHA-512:1456049E1A7284DAFA112B1F5A7A40BE4E0CF9D4F84838EC3FCD6BEA1611F38FE753A28C4F699529D1EF16D77B0CBFFC42B67E3E67FECBB208919B317784CF90
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/83414-c14f98cbd2155c0d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4d74fd4f-948d-4162-b00a-69f9893efae8",e._sentryDebugIdIdentifier="sentry-dbid-4d74fd4f-948d-4162-b00a-69f9893efae8")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83414,14312],{95004:function(e,t,n){"use strict";var a,r,s=n(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return s.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,fill:"none"},e),a||(a=s.createElement("g",{stroke:"#4B587C",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.5,clipPath:"url(#AdminIcon_svg__a)"},s.createElement("path",{d:"M8 10.003a2.5 2.5 0 1 0 0-5 2.5 2
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15357)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123688036187218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1T7l7ZUtb0TU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4v:1TjhTUSHhXfwiOVX2WPTv+39
                                                                                                                                                                                                                                                                                  MD5:86C592106494534C6535FC4B6234A55C
                                                                                                                                                                                                                                                                                  SHA1:32250BE202D04C99FAF03983BF61250B0CA77E96
                                                                                                                                                                                                                                                                                  SHA-256:9B49854CBB64F730B4FC981EE621FD0F6453A6AC271F9EA4202E49D3BA0A46AA
                                                                                                                                                                                                                                                                                  SHA-512:F6DA4B3FA34C736E4512D70EC2D9D1700BF3E78592D4E36B680D481848274E4D3EA65BC8FAB78DFDFE55CC5FCC0E14FC2D8FF754E382DB8CC4049AB41ADA3B8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f6da4b3fa34c.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):622
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.581431267118293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlHPWiY2N3MjC2dSXqhNhQjP02E7PL:hiQkjSDBU3G
                                                                                                                                                                                                                                                                                  MD5:3316AB2F13C2DBB2281CFAF160544DF1
                                                                                                                                                                                                                                                                                  SHA1:DAC7E74C94D3D82319AF567EF5D939D8DD84750E
                                                                                                                                                                                                                                                                                  SHA-256:9E9EDE7CD057A791D87B2596806F79A1B32D44C246A4697B85550B63B0741429
                                                                                                                                                                                                                                                                                  SHA-512:76283CD4EEBE5C657271E29E1CB52D3078618D6EACA3481CCE109A15D6541BD2D70AB1DD35A17B84E63462EDB99299461DA8C45CFA9F5366B26900A09DFB6931
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........................................................................Nt..I\O!\d...j....-.........................!.1.."..#$4a.AQ...........?..\*#y.....f...Z..6c[>......=JN..7o.=.............V..z.i..;/.>....a.n1.Ue....)..O.fq.R......5..j..p.....!....!.X.....j.s........_.. .......}).q.......k^.7N.....>}E[...............................!1Baq........?....m.j.P.Q...;y.q.Gj.............................1.a.........?...D..E..R.-'c.cq=..r.k.yDs..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31162)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):31257
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889858504543336
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:gs+asoqGmFPS0Efs+k0ICsFfHbNxzapFrCIauX:gSstSN01HrapF/X
                                                                                                                                                                                                                                                                                  MD5:F3C900E10B984FE006BF8C68BEAD1676
                                                                                                                                                                                                                                                                                  SHA1:0240391218EB4C1B47C2F845DC4E86B844ECAD86
                                                                                                                                                                                                                                                                                  SHA-256:F65B9F1180CB586DA4393D64ECCB9689FB882287846547E532BA948B043FA72E
                                                                                                                                                                                                                                                                                  SHA-512:197A21528FF0C968CABFBDA733F328F77C6006533B1D5376D1D1C64E546A66DA6D91F015A107822ADB12A534C56CF8A287EDB3D3B6ECBB45B29A279618E362E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/repository-197a21528ff0.css
                                                                                                                                                                                                                                                                                  Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;content:""}table.capped-list{width:100%;line-height:100%}table.capped-list th{padding:var(--base-size-8);text-align:left;background:var(--bgColor-muted, var(--color-canvas-subtle));border-bottom:var(--borderWidth-thin) solid var(--borderColor-default, var(--color-border-default))}table.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.738957996709206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWTaFBzC6l/zIWh3diWiVfl8TaG8lUP:+cKYj6L2zJIWh3m9lwaG8lUP
                                                                                                                                                                                                                                                                                  MD5:A8701FCA10EFC1E64EA3F7D7A66D9D40
                                                                                                                                                                                                                                                                                  SHA1:616FC0B2FE17068CCA2682C1DBA15AB7F390D9E2
                                                                                                                                                                                                                                                                                  SHA-256:38C46D9B8D5908C95D479F59518F49B677D85E1ABB38D7ED20F6D80B5E175D96
                                                                                                                                                                                                                                                                                  SHA-512:0F6EE9EFF88DEF47C639C61ABAF10921362351C9FB0BB4C459DCF93409D2BCF150392F539C9A89174383AB876C3917ECCE5EADED7F38AC97EF2B034929AD7A8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/345043/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........8{.....O..]_..*.!m\..,9......S..D.{.92".*h4.uy)n......8D.5...."...O.J...o.*..e.'h.!...*.?+m:......'..>.P|..|..M.Wa........:.t?.......TN.\.._..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16009), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16009
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.351744052626093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:iQe+aep6LEm+/LCPgLX4Wn77ooyJT8UMLN:iQe8mAK3T8TN
                                                                                                                                                                                                                                                                                  MD5:E3850740A4338D65D776029CB1BE8E8B
                                                                                                                                                                                                                                                                                  SHA1:F865048D6DD9058AD1B9E1EDDD4B9FACA3D6BB57
                                                                                                                                                                                                                                                                                  SHA-256:88878F883C40D77626FC0B11E13488FFAE1BC556018B08765A69F63EC2C3C2CB
                                                                                                                                                                                                                                                                                  SHA-512:4B90B6F4D873AB497CDAEFFC2039536B087A6740504F16BB77A4862FBA3A137EF2AB3E1B6D56B62056C8CC77302E7B934A6F38E06CF8D3C13C5FE4D472747E43
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/54123-b832c62062951cd9.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="33e80b4a-58fe-4b2e-8504-83ef3bee2369",e._sentryDebugIdIdentifier="sentry-dbid-33e80b4a-58fe-4b2e-8504-83ef3bee2369")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54123],{87844:function(e,t,n){"use strict";n.d(t,{Desktop:function(){return s},LP:function(){return o},YD:function(){return a},_u:function(){return l},mf:function(){return i}});var r=n(56058);function o(e){return c((0,r.ZP)()===r.Ak.PHONE,e)}function i(e){let t=(0,r.ZP)();return c(t===r.Ak.PHONE||t===r.Ak.TABLET,e)}function a(e){return c((0,r.ZP)()===r.Ak.TABLET,e)}function l(e){let t=(0,r.ZP)();return c(t===r.Ak.TABLET||t===r.Ak.DESKTOP,e)}function s(e){return c((0,r.ZP)()===r.Ak.DESKTOP,e)}function c(e,t){let{children:n}=t;return"function"==typeof n?n(e):e?n:null}},64533:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2664
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.91977582782917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Xc3pGs6IOHVWZ4uSxRskBbUCUCGYLhMHG7gVV8QQcsv+VY9H/l4v:evOHVjuSxRskNjrnmVvM+VWY
                                                                                                                                                                                                                                                                                  MD5:E183B8A4C8E0EA1C73310A06BECBEA4A
                                                                                                                                                                                                                                                                                  SHA1:C80527F76F740DA2D99DDA2C6F41C6C52F3CA4EE
                                                                                                                                                                                                                                                                                  SHA-256:1F3D1458E768CDF7323BCDC37C944EDB1CAD7FA7713670D4C811831888ADD3BC
                                                                                                                                                                                                                                                                                  SHA-512:CFF9F96674AE67AC242E85777DAA5C4F435EFA936FDCCDCB344448A2B6994194EE25B18A2942906EA9322FDAD93382EA94237032E6B0D6B1F63ABE5C5FECF6F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://widget.intercom.io/widget/fe4ce68d4a8352909f553b276994db414d33a55c
                                                                                                                                                                                                                                                                                  Preview:...........Y.s.:..+.C.1.&}...4M..m.L..;i.....F.E.....I~`.I{g..&..y..<>........{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(.....ID...I....<&..ON.G'.:..(..V3..F.qt|..6..)5g1..>..*o..).....[zR..._...u...c:H)..d0...c*..7`Q......hf.....S.r}Z.........;e#.^...4.@.....(..Ts2..,sZo.^......X..qw.nT2...J.d..O..o.d"8]..D.!...3.aL..C*.b%.*.5e.....!.i.aO..&.b6..9.?[.F+&.;....L9.5.dJ...r).\......\(6b!..J.M`..[d...m8.b.#......}. #..".|....j6..../..:viR.T....z...=...z....g.D.R.].K.E.q.....n....NM...1.A...:A.P.T....$...l...}2".}k.}m.Q....-..{6&J[ZV|!...,..!D..}q.6...q....r{.^4.X.W....L7..b..F... ..JR..V.....E.e.j"..[....d?._o.n.w9%..%..{...m...v\.)[..e.D....V...^W.a...f..Q..q.....5.....>.G.Y.k.W.T......G../..2..M{...\RL..H..5N.V]b...'.....#c..)...W.m...Q?`......@.?*.h8..k./.DT6..R...K. ..=Q$.r6...c&K.H..)....E/b....h)..F..!.71Y|]$0.E.....O
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23557), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23557
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339877642875386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:DT57yYg25bC0NvbPLr+rzQZnf90TuJqBcTVXvzAju7:DTZ7rbPnc0190TuJqB60I
                                                                                                                                                                                                                                                                                  MD5:E8B6FCD3E73DB8C91F9CF232B4F85495
                                                                                                                                                                                                                                                                                  SHA1:1AB7C64289734F1A636A27164B8147CEF4AFBA9E
                                                                                                                                                                                                                                                                                  SHA-256:0935F36F1B617DACDBCFFF08846FAC311F8E219B0168EB5C2887FEEA3B42AA0D
                                                                                                                                                                                                                                                                                  SHA-512:C6E054D386071F5328E70F6941E53A11A4E103C44E135BAF0816F19E8CF9775BF5AFFD416A4C1E6493E85E5FA2F1685784FDC351DEF02551531B6A531DDE675A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4ae18f3e-6979-44b2-998b-5af07b8c739f",t._sentryDebugIdIdentifier="sentry-dbid-4ae18f3e-6979-44b2-998b-5af07b8c739f")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91427],{47285:function(t,e,n){n.d(e,{j:function(){return a}});let r={};function a(){return r}},10940:function(t,e,n){n.d(e,{G:function(){return i}});let r=(t,e)=>{switch(t){case"P":return e.date({width:"short"});case"PP":return e.date({width:"medium"});case"PPP":return e.date({width:"long"});default:return e.date({width:"full"})}},a=(t,e)=>{switch(t){case"p":return e.time({width:"short"});case"pp":return e.time({width:"medium"});case"ppp":return e.time({width:"long"});default:return e.time({width:"full"})}},i={p:a,P:(t,e)=>{let n;let i=t.match(/(P+)(p+)?/)||[],o=i[1],u=i[2];if(!u)r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1044
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.768011147740186
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:8VttfsL7vQ5n4mPr0QAF5yerxS9dh5nKxbPZVz2L2s3RvA44x6:8pfmvQt48r0BFUe1Sx5KR3z2Ks3Wb6
                                                                                                                                                                                                                                                                                  MD5:1865C8D6DD80F711B587295C5DD6866A
                                                                                                                                                                                                                                                                                  SHA1:BAF997E390A459654C0C9805278B1F6618577BDA
                                                                                                                                                                                                                                                                                  SHA-256:7DE95667B4FF9861B22485A60E812F233C9AAEFCAEFABEDB6797BCF97C2A953B
                                                                                                                                                                                                                                                                                  SHA-512:83D5C2D18EE16680CF498E2B94F0CBC2F0951DD2F16122034B521A1FFBEC48D62210D4F0769995AA8D3673DF68703D16910EBB97548C3EEB38A647CBFB97BAE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5146d18a-0397-4029-9a30-6d56d033de2b.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=60&h=60&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*x.x.>u:.I..".#.....M..~.........<.e?b..{..I...Ol......f/.?..y.....y^..|.~.~..UR..3.g.r..g.2bL..3....G.(...V.OGM.... CF*@..eq...)..:....q-.....c,.g.M.L....g..9.....*kx..NZ..C.... ...............(m..y..lpo...,...J..rJxg.K...x....Z....|.7.Ua.zNZ..h.>p.p+7{...n.s..P.........{..q<...=.f...L+!.>...A..v.."u..e.3..7...|.......1...t.^?........6....7.!...*....B.C=..Cp&T.".....7..?.T..c<...B.....c....-<..\m..D.O.(.....R..h...-...M"Oyx..da............y...9............R..)...O.OB...#.....r...~...~pz..zG1*..|.RGf.....7.........s .G.aB&.h....s.=.*l.!..z.....;......D...ou9...FP.0.....3d...w.i..C~..*h.&..a.Q...O..u/~|....o..z..xI....."....3...lJ..c?m..[.[8.....G.ru...G.qj&.[o!...~...I"...#.B.5.e].j&.J.g.:f.o.../M.j.`..x...Y9..:$.....v.=R.r.d..+......B@m..+1!m7......_r.m.d/.=...`!cb.Cz('..Q8:..|.*..(..JU..)..-...E:Y7.b.#...xT......?....[..zO-...$...y....Cd...b9*y0.=.;:....R{..EE....f.{n..Z..2........}.6.u..?k.M../..H1....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):167090
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261975379469667
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QWSSsCtXhPdmoxXsjJpwwbpcb56jtY3VfHPiTHaA59ahFrevxX2smlh77eP9VHbj:7sCPnmprcbOwsanFruclhedbdR
                                                                                                                                                                                                                                                                                  MD5:CA7924A79A19F28C975615A37903D246
                                                                                                                                                                                                                                                                                  SHA1:AF4E5F5FBBC0720C99A3E8120DC9171F3F3AA352
                                                                                                                                                                                                                                                                                  SHA-256:9D3CA2DC0AA82B3FA6C516359FBF7ECD622B45C94A8E1BAAA50924588149D8AE
                                                                                                                                                                                                                                                                                  SHA-512:7D4501BB2545EFB8C69C1D3E704F2E697559B515B5B84987CFFB7C096502B25F8F3061FC63B96B9CFBC6D3D5C925CEB2C9AC4F6281665358F2557B8DC2EFA991
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[657],{9785:(e,n,t)=>{var r,l,a=t(7573),o=t(6734),i=t(1774),u=t(3451);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("react.strict_mode"),g=Symbol.for("react.profiler"),y=Symbol.for("react.provider"),v=Symbol.for("react.consumer"),b=Symbol.for("react.context"),k=Symbol.for("react.forward_ref"),w=Symbol.for("react.suspense"),S=Symbol.for("react.suspense_list"),x=Symbol.for("react.memo"),E=S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24974), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24974
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361258955766094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:u/gE/kQ89za/31EF2mdHdFM9pDc3PRJYfxQ7Jt9b4NYTQsXWYKdRr7ew5o:u/gE9hPiE4DYfxSt59TsY0o
                                                                                                                                                                                                                                                                                  MD5:0AA555181D17FAB9B7E9038725DE25CA
                                                                                                                                                                                                                                                                                  SHA1:F9E401C39E8083E8B329E1D7176C380A3CB4C88B
                                                                                                                                                                                                                                                                                  SHA-256:47CD847BAF790F5C9DEE0560319235805DDC96858808EB676FC04EB2E8753745
                                                                                                                                                                                                                                                                                  SHA-512:7931CE07A361F29F27D4FBFF67E74909BF4A52DB492D29CE1D261863F4041D6109ECB03BD3A72A1EB43A066805A9B040ED07297BF19798E57441D3CDF01DD6D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="b0562a53-4c47-4c4b-9fc5-f2f73581a552",n._sentryDebugIdIdentifier="sentry-dbid-b0562a53-4c47-4c4b-9fc5-f2f73581a552")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16470],{63751:function(n,e,t){Promise.resolve().then(t.bind(t,25575))},22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return I},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return p},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return _},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.234859252643285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAHkPAjT1Pp/9Ez9s7UECg46REFV:hiQiAff9EZs7UECPcsV
                                                                                                                                                                                                                                                                                  MD5:EB76FDF5A964E927193193FA2D21F5B4
                                                                                                                                                                                                                                                                                  SHA1:9AA56EBF38C0867AAF519B8A102DB1A04A2B59CB
                                                                                                                                                                                                                                                                                  SHA-256:33CA4FAB704CE97F090BFB4C4466A399B7C6BA2A8FD5729C9E30E60D0377DE6F
                                                                                                                                                                                                                                                                                  SHA-512:48F9AF04B2EFA2A7C485B35F9DBDFEAFAD64743BB4E237538743A769F38C5094AB6E4CA2A5AFD6F413E230129FC392DA2E7A280BDF39B737BBCBD97CBC5D5B6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+..........................................................R*.$O;.,F......&.......................1...!AQ.."#aq........?..k|E..Z.V...7 x..O.|&AnC,..h..>.....`..:...a.#:...+..]..#?:.(.Z~...?i...T.....g......(.z..%.........F...m.BQn..O..~.q.|.Z.l.X 8Y1..k............................!A........?.iYZ.V.....q.Y...........................!1A........?.....@R`.zt......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7803)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14632
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.244873589736023
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+iP/IV2qWhSksMX8hKa/N3LipCqiIPZQj+bkY9XABu2IP3Q3:+iP/hhWMoeCqzPizWUL3
                                                                                                                                                                                                                                                                                  MD5:4184FEAF54C6DF0DC5D8F9D975328ACF
                                                                                                                                                                                                                                                                                  SHA1:A8119F4FB36192DBF6FCDE4CBDFF22EC56D1EE2F
                                                                                                                                                                                                                                                                                  SHA-256:BCCF18E303D9C7DC0C327BAB8DDB21D82BAA64CFB3D6735B1115EFC227ED1DD4
                                                                                                                                                                                                                                                                                  SHA-512:881DA98A8B008B5DA439DA07498DF23EF31C02989EC90EC53FE1B5FA4BCADB3358C39C25461E62F3859FFADA878589AE6336504A0D2D0822ED9A474B8942931A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-9002b0-881da98a8b00.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-9002b0","vendors-node_modules_primer_live-region-element_dist_esm_index_js-node_modules_react-virtual_-75c620"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.creat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9829)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18553
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386104737853703
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0dJdWEpGSfWgLoXnmmmgHyhAJHas4yGb08NO5Me98a1IQcAJvgMDUdo:iWEpGSfWgLoXNmgSZs4hnNO5MFa1IQcy
                                                                                                                                                                                                                                                                                  MD5:55189A00DE49ED6C1A467234F89D5477
                                                                                                                                                                                                                                                                                  SHA1:88BF3F53B0471712D0EB5F0B0E829D9E6498C0C8
                                                                                                                                                                                                                                                                                  SHA-256:B14DEA8981540B22B53A84070F6FEF47576DB1EA409125CE54377245F1CA8611
                                                                                                                                                                                                                                                                                  SHA-512:B41AEEF034996E084EF603737ABC515FD54E1F288F1E93CD8FFA8E6B9DFF52EC646472415710A4FCA623F2AE545D644B146C5D3667C1429C364EEAFAF499634C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):548
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82004
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.000467987063793
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:nWEC+o0p04640Gt6cedy1XjShKyU5lXwYz8AQPxTQRjWAb2pstbo9RwMO:Bt7003TgBUvwcm126Ab2ps1ofFO
                                                                                                                                                                                                                                                                                  MD5:83FBA5DDB469BFE07CB21D9CA738E03E
                                                                                                                                                                                                                                                                                  SHA1:CFC66B55E1A8B59DB6BE9878E5FC3C15A2D70F6B
                                                                                                                                                                                                                                                                                  SHA-256:873C23D3244EAC22BD6E2D9062754B8679D31D8BA651EB0E5588BEC7A756D48E
                                                                                                                                                                                                                                                                                  SHA-512:DE859D3ACB678098C4EDEEE9497AED97D377BACD8EC408E95FEFE0299138EAA93F05DB89927F9FF9142DF02BDC9EBBB18F0E753CFE48A86AA4EDE7F255880A68
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d97b8fc-9e47-4e31-a2bd-635071f67d3e",e._sentryDebugIdIdentifier="sentry-dbid-4d97b8fc-9e47-4e31-a2bd-635071f67d3e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51222],{57568:function(e,n,i){i.d(n,{Z:function(){return ed}});var a,d=i(57437),t=i(2265),m=i(16147),l=i.n(m),o=i(8934),k=i(22999),r=i(40189),u=i(22885),s=i(56058),c=i(72369),v=i(13621),N=i(34908);let S={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"CommentCreateWithPoll"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"commentsThreadRepliesCursor"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}},defaultValue:{kind:"StringValue",value:"",block:!1}},{kind:"VariableD
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1350
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.104209090106439
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LbI8G/cDTNSNSINgIRnw1Z5QbVNRLbso/wthHQk/weOQbT2NR+bsoShoQkf:+0XDrYPKePop2
                                                                                                                                                                                                                                                                                  MD5:63B75FF2EFEFB0C62DEC86B35DF92943
                                                                                                                                                                                                                                                                                  SHA1:24599BA423278FE6312EBAE679E6C859056EF4A8
                                                                                                                                                                                                                                                                                  SHA-256:45CDBED166BDFA5A32268F832487D520040830B254E910FFD0A25BF11E54D601
                                                                                                                                                                                                                                                                                  SHA-512:20875B1734D99449A6100974C0EA379127F34C35E3E77FC3584DDF13FC2C6D946F0D291FDF0834B96DB41993141A3642F9477F2962C591636A7997A28176E10F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="82" height="20"><linearGradient id="s" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="r"><rect width="82" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#r)"><rect width="51" height="20" fill="#555"/><rect x="51" width="31" height="20" fill="#dfb317"/><rect width="82" height="20" fill="url(#s)"/></g><g fill="#fff" text-anchor="middle" font-family="Verdana,Geneva,DejaVu Sans,sans-serif" text-rendering="geometricPrecision" font-size="110"><a target="_blank" xlink:href="https://github.com/BandarLabs/gitpodcast"><rect width="51" x="0" height="20" fill="rgba(0,0,0,0)"/><text aria-hidden="true" x="265" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="410">. stars</text><text x="265" y="140" transform="scale(.1)" fill="#fff" textLength="410">. stars</text></a><a target="_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):630
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.410713269490884
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWqaFhzC6lq6MlWLtbQ0+WYz+1fYhoHRxyQMf8V:+cKYj6LnzqlWL5QeYkYhonNeU
                                                                                                                                                                                                                                                                                  MD5:85F6C114A9B8E31C5B3F1C97234E096F
                                                                                                                                                                                                                                                                                  SHA1:44A5B5CE183CF35802DCFCCAF2CE7045F8E0B931
                                                                                                                                                                                                                                                                                  SHA-256:22B1F8D77FBAA1B9E7ECA95202617C6AE9ED5C05DBD9B970D9AC4078C989851E
                                                                                                                                                                                                                                                                                  SHA-512:7C80FE63C48BB782B5FCE837D6355C0FA1FFE96D89355BE445CE799950B287ADCFF3FEB98BA10D28861774B4590AA53F8C4CE410FDA64F16D70C7D130304AB7E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c751b10c-89ea-4669-8f62-8f8ca5351690.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................\...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................dmdat......i......2......q.......>7..`..GB..5.N....m..X.&.m.3..,.5.p<fX........k....JKN...1.'..6.....'..E..p^NIEb.n...AU"..o.G..f..Q..4,.t..nX........L..E.a,.QDO....?0{.-w..1<|....j1@.f.B....0GV.....<......_..c@..A;.....*v...Sf.}q...B..<*..................e.......V.CA..&5.B*..b..2X&.....h.?b:....E.-.f.}..?....'+..o...~.._.JP..a[]..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6426), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6426
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.818142545600279
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:o+9K2YwkCotIZDMWTvZ1Ek1UHeHVwkG+x7gH:+XwkBtIZDfvZ131UeFK
                                                                                                                                                                                                                                                                                  MD5:BEF135937A84619464E85DA9D68BC2D1
                                                                                                                                                                                                                                                                                  SHA1:B0F40251975B67E8E2D9F683CF94BDB5355F6625
                                                                                                                                                                                                                                                                                  SHA-256:256FB76C14E702D65710252F232BC165EDDE146D985B74A87E93742229224DB1
                                                                                                                                                                                                                                                                                  SHA-512:10DAB4F788972470D09FE9FFD5BC30CD86E0ED96D4B9BFA26DE47577AD196F204C6EB3EA6E5E28C86936A7395C444AF217688E61D2EEAFEAEAE1925FA1C56E41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/72369-ce7a887951401b21.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2323a2a9-cd87-41a2-8a00-bc2cf76c9a74",e._sentryDebugIdIdentifier="sentry-dbid-2323a2a9-cd87-41a2-8a00-bc2cf76c9a74")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72369],{72369:function(e,n,i){i.d(n,{ZP:function(){return t},_v:function(){return k},VG:function(){return s}});var a=i(59707);let d={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"UseCurrentUserFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Viewer"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{kind:"Name
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 43 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1650
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.771491452301123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HDipSid1SdDlPMpnGssnQ/+Twr+3Sv93nWxYN:H+UG1YupnGssnQGTw6oN
                                                                                                                                                                                                                                                                                  MD5:45280767570B97D2EADB2A1473CEC1D9
                                                                                                                                                                                                                                                                                  SHA1:047652086E262EBCD8F98CAE9F812D8110F45E9F
                                                                                                                                                                                                                                                                                  SHA-256:5F2A49487266A8D6447FC45697CAC96036B67A11F03E9D5A10B1A26B461E7FF7
                                                                                                                                                                                                                                                                                  SHA-512:33969DC2EF63A14526D63069DADB929E1FF78D43F3CF92A69C16BE2F9632E09D552C96EE7B3EF8551143CE7F137ACC9CD949AF987C347EC6941D85AA3D862336
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...+...,.......J....PLTEGpL..T...........U..I........U...........T........T..K.....T.......@.....U...........U........U..T..T.....U..U..S..U...........U..U................................U........Z..............T........W..T..T..U..U..U..Y.....T...........Q..N...........T..U..T..S........U...........U..T.....R..R.....O..U..t.....L..R..T..v..W........T..T..U....@...................................T..T..T..U..U..T..U..T..U..Y..T..N.....T..N.....w........U.....V.....Q........U..T.....V..U..O..K..g........L..o.....S.................n.......J.....R..........O......M..............x....R.......P........i..`..s..........C..:..M..........Y.....U........V..............f..n.._.........B..........H....W....g..`....I..G..G..........P.._....H..q..<.....T.=5F....tRNS......9.$...p.l........Q....0`.0..h.\..6.9+..8..VZ........R.55==.Hl.3..>.).f.....q..........f9..9.98..#.......W....+ ....gF.......................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11096), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11097
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321471794982246
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:vrPiW6NoNQ+1+uPEXcDw21XI4BehDBDRDy+Etay1iD:DPijN4Q+PPocE2lvBbCD
                                                                                                                                                                                                                                                                                  MD5:44E942E237BCF7DA45BB2EDD146F441B
                                                                                                                                                                                                                                                                                  SHA1:017776DD356546F24F4AF983AB559DCE739088E6
                                                                                                                                                                                                                                                                                  SHA-256:3ADBC2EE66772A88C67FD508C7D1F30C44A10B9850A26A2D1355A5B44FC4BB63
                                                                                                                                                                                                                                                                                  SHA-512:02B57CBDD4346763A988DED5B32E6DFB6FBB038331BDA4C29D69DE9C3B62A9C395C2716063BF98A98EF839F8C967A270824B64D4330BB4BD5A9A2EA392914538
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/48801-75c8eeeec54f1ecf.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a9e0b57-6e8d-4829-b245-c2c0277dd554",e._sentryDebugIdIdentifier="sentry-dbid-4a9e0b57-6e8d-4829-b245-c2c0277dd554")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[48801,38491,33650,71872],{26978:function(e,t,r){var n=r(70425),i=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(i,""):e}},70425:function(e){var t=/\s/;e.exports=function(e){for(var r=e.length;r--&&t.test(e.charAt(r)););return r}},99051:function(e,t,r){var n=r(53224),i=r(96423),a=r(27993),o=Math.max,s=Math.min;e.exports=function(e,t,r){var u,l,c,d,f,m,p=0,h=!1,$=!1,g=!0;if("function"!=typeof e)throw TypeError("Expected a function");function v(t){var r=u,n=l;return u=l=void 0,p=t,d=e.apply(n,r)}function y(e){var r=e-m,n=e-p;return void 0===m||r>=t||r<0||$&&n>=c}function b(){var e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.015649615680499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:fbj0WfKXQOXQsXQoOXQvXQeqXQGkszOMs6:fbjDC9HaCBqQX6
                                                                                                                                                                                                                                                                                  MD5:E4A621E939052AD4D324CFF435927CC7
                                                                                                                                                                                                                                                                                  SHA1:A2805F5FA549656696BAF20C7E57F0833CF62D87
                                                                                                                                                                                                                                                                                  SHA-256:C7F108D3AE59E0FC7356FC3E80A748E3444A96AE2149A7D06065A940A65C2566
                                                                                                                                                                                                                                                                                  SHA-512:F4816BD492B35785306B2D15D88C3F07F5AED7889A41502F2A97115C9C2AD5994CF3E98DCF57F8ECAE22B46D121819A850876FA8B2E916158E4238CA2D88AC32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/main-app-a33c3388a6fc708f.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{3649:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,1390,23)),Promise.resolve().then(n.t.bind(n,2874,23)),Promise.resolve().then(n.t.bind(n,8614,23)),Promise.resolve().then(n.t.bind(n,3311,23)),Promise.resolve().then(n.t.bind(n,451,23)),Promise.resolve().then(n.t.bind(n,6655,23)),Promise.resolve().then(n.t.bind(n,1784,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[657,147],()=>(s(9943),s(3649))),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):484
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.791943085338962
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWfaFBzC6lrzI6hyvt2yq+vhOHM:+cKYj6LazRzIkotnTJyM
                                                                                                                                                                                                                                                                                  MD5:8003479AF019EC9E133D7058E454CDF5
                                                                                                                                                                                                                                                                                  SHA1:AE8754FF5B67CF0BB72EFB486DBCFED1D791CB46
                                                                                                                                                                                                                                                                                  SHA-256:F69536BAED40B40579F8C63E13CFDD736D193B1FDB7E0ECCD29070807193BCD7
                                                                                                                                                                                                                                                                                  SHA-512:5E177CD30BDA7F65A10B949093990C69F49C278B46117A3B0FE6BB21C47DAB176C26DBFEAD287865677C56E7730481AE2C7C6B32CB2391D476046A6DBA9E95A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/329146/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.........ky.(...*T..l..R%.>u..>2t.....x...#.._8..._%w..,+...\:.*.rpZ..:.;.N-.+.)^A...d.^X...2_j..h.Z..O.....G..i...Pv._N..Yq..9Y.....s...Zb....+.'I.B..V..&?.,....9q...%.x..,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1816 x 1300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):212321
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.77258982526167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:TSLSD0TacSK9cy6EoqxogtXabn16HfWg1MIkjRIvMmOWsWXbIy1bd5jO7:TSLSD0T9cySO7Qn1If1hM2sWL1bTjc
                                                                                                                                                                                                                                                                                  MD5:865502172F92990B1134F07B04904227
                                                                                                                                                                                                                                                                                  SHA1:E426350724B842589B1688F9F3DE81FC53C1E88E
                                                                                                                                                                                                                                                                                  SHA-256:0340FEF582CB21ACC379FB4530E94B046CC91069BBFC0B613FEBDC5CA83194B4
                                                                                                                                                                                                                                                                                  SHA-512:57A01A9D465702444B2B19CC98E1E04B4A83B677DE04DA14A4858901F923F3DA597D1B27E8C766BD5C765EDF02E0DBD3037E868D8A35633A21C5DD199E4201C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://raw.githubusercontent.com/BandarLabs/gitpodcast/main/docs/readme_img.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..................NiCCPICC Profile..H..W.XS...[R!..D@J.M...@J.-..".JH...cBP.....]D... .m.d.....(v.XPXY..v.M............s.3.......JsQM..$.............*..2p...RNtt..e..{ys. ....R....h.Er..H4..B. .......RY>.D)..g.K.x..:2. ..J....J....l.c..?......2...<.@..u.0Z.$..%..C.7M....m......g.....7..aM>?s..b.(.@.\.........\.....g.Bc.1.=.........GFA........J..R.&..Q....s..........X!?0.bC.3$....6E..`....Z....C..q.H..7hsR6-vh...2.g.....|P..Q.$pT..v..7..9.f.'AL.8.@........A...,n.L.....b.H......2d....{..C.c'...A|%?+>T.+.?.?....I8.C:"...X... U.8Y$I.S.4? V5....F.......%o.q.. nhlA>\.*}.X.........E...............i ...z.z...'....d..p.d.F$..H.5...?!.....^.(........s......S..'..p.....J.a...c.....V..!.Ve......2...bhF.}..D.$........{.........=...jOxBh'<$\'t.nO...Fx9.t@..........j.....T..8.7...+....... ...[.....E......8QP.(.?.f.H.;..a.e.......|s.{F...&.B....b..s.)...5..v.k.Z.cJ<........b...:#...'....../_43_.....d..|..~1D,.D.8..........z...... ....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):78622
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3211449877493395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ONuV10dT1SRCyEIitUMjpyPJ9ghhCH+Fc:ONuVudiCrIitUPPJqjCH+Fc
                                                                                                                                                                                                                                                                                  MD5:41B72FC48F1D9A59C0758EF79912A12E
                                                                                                                                                                                                                                                                                  SHA1:62FF98B7909EE371B3E0FBF1B9194CAD2D9DD988
                                                                                                                                                                                                                                                                                  SHA-256:34CFEC659FE18E1088DC8EB073C94054270B19A9A17AB638E330CF562CCF830C
                                                                                                                                                                                                                                                                                  SHA-512:DDA32FCEECA51457EFAA88F446397D8BFD4DFCF681F951010941543982A081F746C6EDBCE7CE7D80D779E1739BC5F939D9B83861F4715016EB2ECB94B4EC51D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/posts/%5Bslug%5D/page-977e3d7667196969.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6dbb1af3-d68f-4183-9e71-90aa5fb71d75",e._sentryDebugIdIdentifier="sentry-dbid-6dbb1af3-d68f-4183-9e71-90aa5fb71d75")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[85503,72369,73882,40435,20828],{49032:function(e,n,t){"use strict";var i,a=t(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=a.createElement("path",{d:"m13.3 5.2 1.1-2.1L13 1.7l-2.1 1.1c-.3-.2-.7-.3-1.1-.4L9 0H7l-.8 2.3c-.3.1-.7.2-1 .4L3.1 1.6 1.6 3.1l1.1 2.1c-.2.3-.3.7-.4 1L0 7v2l2.3.8c.1.4.3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15364)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.391553572096837
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:NwmyDQaJImqNUK9d3w78TW3jaE0ASmz6q1jPaK:NwNDQBmqWA3w7i6zBpP3
                                                                                                                                                                                                                                                                                  MD5:2B05371F2C9F778776DDC1BA143C394A
                                                                                                                                                                                                                                                                                  SHA1:23B7EE5B56C09E95A2F2B25C66FB409437A9003D
                                                                                                                                                                                                                                                                                  SHA-256:A4A4EE2F208F71590F5E10C53EEC8A4B4E6C3C4A148145F940194468CC025911
                                                                                                                                                                                                                                                                                  SHA-512:B1DD2EEFD3686336DB8BB3150E3C04982707BF5F3D1572D33BCF6DCD2A3CA47E1470AA06ACF39C31C9AC867891042929FBAE5F5E9657DF2C6990479EAF2DCD0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{31481:(e,t,s)=>{s.d(t,{I:()=>n});let n=(0,s(96540).createContext)(null)},67726:(e,t,s)=>{s.d(t,{l:()=>n});let n=()=>void 0},60882:(e,t,s)=>{let n;var a,i=s(72245),l=s(74848),r=s(96540),o=s(89323),c=s(10312),d=s(38621),u=s(28784);let h=(n="/notifications/subscribe",async e=>{try{let t=await (0,u.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=s(8338),p=s(52464),b=function(e){return e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom",e}({});let y={none:"Participating and @mentions",watching:"All Activity",ignoring:"Ignore",custom:"Custom"},x={...y,none:"Participating"},g={none:"Watch",watching:"Unwatch",ignoring:"Stop ignoring",custom:"Unwatch"},f=[{name:y.none,description:"Only receive notifications from this repository when participating or @mentioned.",subscriptionType:"none"},{name:y.watching,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59107)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):59161
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.207477995295061
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhoM2fCInJ+DYCpZIFtteoOWixgdZFtoxMmsd3T+x7:E/yaWoMdq5OUqyxFBM+HE
                                                                                                                                                                                                                                                                                  MD5:2EAC51FAD9FF35AB2AE804DB1D0258AB
                                                                                                                                                                                                                                                                                  SHA1:60DBE92C647C665112AA221EDA411A5ECA25A5D4
                                                                                                                                                                                                                                                                                  SHA-256:E658FB2F91A155E0845007CF84E0A159572424487284805AF2D9B0F7222853D1
                                                                                                                                                                                                                                                                                  SHA-512:F3093651FB0E7DD72A3C6DFF8E54237C3265797F451B013DA632F51CF9F26A7887003233AB33D180AD84A7D0A84BA64B4364A7FD08D1AA9E935E0F0A27306A49
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13899)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14041
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.369609281252467
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gqSsNRrOanzZAhYgOYupIsE04/nyPL01nNZAUccP/bc89mniP:BbNRyan5TooPC6u
                                                                                                                                                                                                                                                                                  MD5:3CE12D15341BEFD6E246646FD4657175
                                                                                                                                                                                                                                                                                  SHA1:B9949A8F7246F3B24F15BBE68E912B636D71C8D8
                                                                                                                                                                                                                                                                                  SHA-256:6B294A75ED508B1B8EC05A438F82632F2E1BAD3686EA7A963FB380923FA8732D
                                                                                                                                                                                                                                                                                  SHA-512:D7E6BC79972490B493548D4B973E7A0A805775BA4F003006DF6D040DFC366EF0BC874A85224A97775C08C3E34A7F38D21379E0A46EBBEABAEA6BA89B538FD5DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f"],{48359:()=>{if(!("ariaNotify"in Element.prototype)){let e=`${Date.now()}`;try{e=crypto.randomUUID()}catch{}let t=Symbol(),o=`live-region-${e}`;let Message=class Message{element;message;priority="none";interrupt="none";get #e(){return"all"===this.interrupt||"pending"===this.interrupt}constructor({element:e,message:t,priority:o="none",interrupt:i="none"}){this.element=e,this.message=t,this.priority=o,this.interrupt=i}matches(e){return this.element===e.element&&this.priority===e.priority&&this.interrupt===e.interrupt}#t(){return this.element.isConnected&&!this.element.closest("[inert]")&&(this.element.ownerDocument.querySelector(":modal")?.contains(this.element)??!0)}async announce(){if(!this.#t())return;let e=this.element.closest("dialog")||this.element.getRootNode();(!e||e instanceof Document)&&(e=document.body);let i=e.quer
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33669)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33726
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176728663773757
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:dNOC9X7e0O+ppuzuG9CbFbIH5vuhKjPdYT7UVAKvYCEtvcZCV9SGzzF4vjjcNrc:dEC9FO+ppNFsH5vuhgdYT7U4vfSGYjcW
                                                                                                                                                                                                                                                                                  MD5:0DCDEA1EB387B6124B10D5F5EA1E4A88
                                                                                                                                                                                                                                                                                  SHA1:D3D8D7BA26499BAE5FBD33513BDF280C359AB6E0
                                                                                                                                                                                                                                                                                  SHA-256:2049F51365D210940AC367C96719770B72A15A6704987B46E4F4AEA8131249F8
                                                                                                                                                                                                                                                                                  SHA-512:F991CFAB51056BB68C358AD15D0FCB09F21D6217CD8DF98F7C8C69F8645D3ABD1420C18A510688A085B00948A45985BBFC107E662033CABEB7E977440C87CF8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/github-elements-f991cfab5105.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{65578:(e,t,i)=>{i(92495),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),i(92284),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var l=e.length-1;l>=0;l--)(s=e[l])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5226), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5226
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.257249303099833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zfCqeUI31HGV3ql8+2vADBQK22sg5zAAHS/U01GfdsFfyw:bCqePpGV32NQriS/U01+Xw
                                                                                                                                                                                                                                                                                  MD5:BC1E6ADA60F4705A4BC94AA903ADFB20
                                                                                                                                                                                                                                                                                  SHA1:85F48E7D4BAA9CA3C0BB1FB67289AC9A38CC28A4
                                                                                                                                                                                                                                                                                  SHA-256:64C8AAAE08AB89571671FD674D3339F6F288A12F32DD5774E51E842023722E6C
                                                                                                                                                                                                                                                                                  SHA-512:5C40C18FBF4634CECE853709B3DA6D74CBEDC95B705BF0C0E2384551589C4A87253E3200CCEDA34374E86FD5558FBCB3C9A3FF604005878BF5EF4317544B03F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/40489-17c3a7c4834c91d5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="b32db9aa-9b66-4095-810e-a885c50953ac",t._sentryDebugIdIdentifier="sentry-dbid-b32db9aa-9b66-4095-810e-a885c50953ac")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40489],{45445:function(t,e,r){var n=r(19973),o=r(5043),u=r(64702);function i(t){var e=-1,r=null==t?0:t.length;for(this.__data__=new n;++e<r;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16900)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17042
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202400291575859
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:AqqtjR0AxAobsZcBAt8BwfJ4itJxgLiBT1nZ:Azhk5t8BwfJ4OxgqZ
                                                                                                                                                                                                                                                                                  MD5:7C596B94202DA436EEDE3630808A8A0A
                                                                                                                                                                                                                                                                                  SHA1:5AE160FD67D45DE735DA7B0018E4AC9D202115BC
                                                                                                                                                                                                                                                                                  SHA-256:BF8EA278E75FA4C1A0281DF8928AE3E52538AEB9EB76E2B1CD97BCCA5D10DFAB
                                                                                                                                                                                                                                                                                  SHA-512:7F43298E364BA8250D95677B254700676BF0F17F314A8EB4999C4CE46EDCE5BF0796375E0AFEFB60ACCB5827053781B88F496CD9CC235DCC4336706B288D0E0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11395), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11395
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.307856432112261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TL9Jm4uRDlUtKa9xu3oC8rEVZKNHCkUU21MeM8M0VnLDtZ:TL9c4uxlU79xu3oCj7tkU/9jFn/tZ
                                                                                                                                                                                                                                                                                  MD5:0CF7543207FD9E88B38674B1DE3164CB
                                                                                                                                                                                                                                                                                  SHA1:B349940B586256E1C0DA81228239A6D10A6993C2
                                                                                                                                                                                                                                                                                  SHA-256:873C3238D9E827E2A2B431A39139FAFA61E24D91181D4EF1B4CF5A44F84DB21B
                                                                                                                                                                                                                                                                                  SHA-512:660ED5064924EE4574F2A29114D313E2866833684CA88030470C9AD726020E0582DB46F3682A87767B50EB1EB12355846E83925AD88EC9B560A482DE5644E515
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a81ae8e-a255-4fe3-a197-97dd7f75f950",e._sentryDebugIdIdentifier="sentry-dbid-4a81ae8e-a255-4fe3-a197-97dd7f75f950")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52589,52526,84400,84351,86582],{72301:function(e,t,r){"use strict";var n=r(6399);r.o(n,"ServerInsertedHTMLContext")&&r.d(t,{ServerInsertedHTMLContext:function(){return n.ServerInsertedHTMLContext}}),r.o(n,"notFound")&&r.d(t,{notFound:function(){return n.notFound}}),r.o(n,"permanentRedirect")&&r.d(t,{permanentRedirect:function(){return n.permanentRedirect}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):837
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9505641366042195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+cKYj6Lxvz8TgPlfwQ5/aQa+SiCoSWCJB:+cKYjwxvAgP5wQNayUNL
                                                                                                                                                                                                                                                                                  MD5:BC89A6F5046AA0B6120963319CADB4C7
                                                                                                                                                                                                                                                                                  SHA1:4483727B5B381369556AEB05C03148DC07338070
                                                                                                                                                                                                                                                                                  SHA-256:3CF219E22AF9A32F2490BDE88852303F544F1CC482D074DA7442A91561D1A655
                                                                                                                                                                                                                                                                                  SHA-512:32E115982F0711AEE23A7AFA094C27E2D7BCB1A1E1FD91AD01B17F471C5CFDEE48157BD3AA4ACAED6F27961CCCD5BCB83798A3FB6E90DDDE18C83F5DFF42ED4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/056dcd06-40e8-419f-98f3-6e1def0bc636.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................+...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma..................3mdat......{.....2......q......8Zn....t.......*.!g3d2..Jkos......2..")HL%gg...j.......m.aP..(...X...@{...[-=xm......!.......)....my.r...IP.......qsV..;|......!.....vI.).....In..!<../qH8....lf.H..$ ...p.....9..#e.j.W.q.!.......3'ox.c.. ......]Ge'@.^227..v..h..'..Fv.;...R%p....hJ.3..L....BF...].+8.&u.Cv\9.bK.v.D.31m=ft.v;..p.Z.......77o9:L...c.?.....(8..Q).3.:..g.x.....b*.1?.D.A.#...1?.9F...G.|>7...qx3|-O.h.U@......<b.c....,.4......H)..M..r.F......iR..{....-:'.8Nz......i O..d...&.s.SA.o.p.e.A.....dU......l.ww....%..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):459
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.692599718517485
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We8WTfaFcWKS/oYpRCozl2vITt7EVOe6fUjFllrFhdkOX:+cK/gj6qWYaFBzC6l2vIB7EXXF353kQV
                                                                                                                                                                                                                                                                                  MD5:E4294E7C1222CB0FC9CB1801D7C6CC7B
                                                                                                                                                                                                                                                                                  SHA1:61B8EA4F444C1882732582BC4293B8135C7B11E2
                                                                                                                                                                                                                                                                                  SHA-256:E74B4B67104AC21E6127655C7A81ED657DFAF1462D4BA24D5D526E0D088CCD57
                                                                                                                                                                                                                                                                                  SHA-512:805D4BE93B5A052FF739E213FB10EF1E5BEB0615A3FBA02F5E2982124F26288FEE70368E28834A0319F7AD47E282B112A8653462A436A81D70A0F1645C3FC324
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/185817/1513e571-da6a-446a-9365-bd2c88bb8030.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...=m.=.[.dT.W...S|2..3...X.V........}...../y..{|...M{..?..........x$.".j.x..@:..O...:.FQ..5+..qd....@...{.....@.X...._.-..,...a...>..r.....U}..q
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):513
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.933669067107908
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW+aFBzC6laITPoOCz9A7fmUctaJHM:+cKYj6LTzQITeOTs
                                                                                                                                                                                                                                                                                  MD5:FC98F05E5D7A30A86638721F476693F3
                                                                                                                                                                                                                                                                                  SHA1:E843E09395AA8F88458B7B99CAB2C8B539B3498E
                                                                                                                                                                                                                                                                                  SHA-256:36B16F009D7078A2C23523EAB76D536FB3C33E67FD36C18A13C157B598BC5667
                                                                                                                                                                                                                                                                                  SHA-512:34A63CB69F5E6CF1A706AFDC5B772F5E3C2D1BF39E95434E08B0E8DD912CA542E1B4B301E6496EE084E61B957F929DAFA86EBB39D08B99BA3A6A0A6381AC8CFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/34254/0e2dbc6a-afb4-47ed-9929-38dd1085ddd7.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....3.u..P.hHv...bo..eH..G......=6...X............W.........Q....qh...K.....NCVZv.a$..D..9....@3I.e....TL...GV$/p.V:..[..~.C.$.....>.|.?.#.U...;:...?..-.QQ...h..N.Qz....n.{.Z.i.b.....d.F).YHl>(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45064)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):81688
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313113644995861
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:GsOoYNZRa9p0ok2A2ot218pdIyGxR3/vy20OBkwKHn7JwwkbGC:Gs8NZRa9p0ok12nUbuwoGC
                                                                                                                                                                                                                                                                                  MD5:F0DE5C58CB0C1F14875A6BE20D4F140D
                                                                                                                                                                                                                                                                                  SHA1:82A1DFA3E323A032A8CF849B51E8CE31BDC9BEAB
                                                                                                                                                                                                                                                                                  SHA-256:BB777896E02B371FB3BC6CF8CCDFC9573FA45EE3F97017FAF40F64F5CE577995
                                                                                                                                                                                                                                                                                  SHA-512:54FD3E47E70725C50B105A0FCA5A9F0D82047710EE089799042B922E360F635B0FA1C8F905184C2AD60897EA55C1BB54751B71444D22CB5E831FA60B8A07582C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[849],{9171:(e,t,r)=>{"use strict";r.d(t,{PromisifiedAuthProvider:()=>a,d:()=>u});var n=r(3698),i=r(9373),o=r(8095),s=r(1774);let l=s.createContext(null);function a(e){let{authPromise:t,children:r}=e;return s.createElement(l.Provider,{value:t},r)}function u(){let e=(0,o.useRouter)(),t=s.useContext(l),r=t;return(t&&"then"in t&&(r=s.use(t)),"undefined"!=typeof window)?(0,n.As)(r):e?(0,n.As)():(0,i.hP)(r)}},8095:(e,t,r)=>{e.exports=r(2318)},7375:(e,t,r)=>{"use strict";var n=r(5303);r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRouter:function(){return n.useRouter}})},2318:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"useRouter",{enumerable:!0,get:function(){return o}});let n=r(1774),i=r(453);function o(){return(0,n.useContext)(i.RouterContext)}("function"=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5898), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5898
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.304561731786357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:5iNIVXhYpxUM3E+jIwPHYc+mkHmXqMg/SVaDoSHXNl39XqWI/QMG:BEn3BftA7/SFi7NXgot
                                                                                                                                                                                                                                                                                  MD5:C87B96A9CAAC5A2B97278D0541D7B9A0
                                                                                                                                                                                                                                                                                  SHA1:2F42CFA8C87ED40F8D0D03189E4372019C347E43
                                                                                                                                                                                                                                                                                  SHA-256:56D8DE4EA7F77EF674022177B6A31A5164884DA4BF8938A18AE9E8CCA68449E4
                                                                                                                                                                                                                                                                                  SHA-512:77F56E255F907C295255E3003461C551C371F4D4F9F94834488F500AEBF208ED692581D2154AFF05C755034E43F90C56B04AEEE8908716603DFAF3C85E7CAE86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="560df7d6-febd-4df2-828a-3aa79366d949",r._sentryDebugIdIdentifier="sentry-dbid-560df7d6-febd-4df2-828a-3aa79366d949")}catch(r){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33531],{93394:function(r){r.exports=function(r,e){for(var n=-1,t=null==r?0:r.length;++n<t;)if(e(r[n],n,r))return!0;return!1}},55862:function(r,e,n){var t=n(90311),o=n(62545)(t);r.exports=o},82497:function(r,e,n){var t=n(25385)();r.exports=t},90311:function(r,e,n){var t=n(82497),o=n(7199);r.exports=function(r,e){return r&&t(r,e,o)}},18567:function(r,e,n){var t=n(83821),o=n(80337);r.exports=function r(e,n,u,f,i){return e===n||(null!=e&&null!=n&&(o(e)||o(n))?t(e,n,u,f,r,i):e!=e&&n!=n)}},83821:function(r,e,n){var t=n(59576),o=n(54464),u=n(32718),f=n(37782),i=n(20716),a=n(14833),c=n(23007),s=n(31486
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2079
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.117398918411598
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c/Nz1aeMuhxyO9u+ugQwlzyFuUUNcr6ZDxUZIZKmSU6K7EgqtdKZAZl3YjD:wd1aeMuWO9u+1QTuUwcOZDxU2HL6K7VX
                                                                                                                                                                                                                                                                                  MD5:5B0847DAB02F49BF38D87EF9A0E94E64
                                                                                                                                                                                                                                                                                  SHA1:291985482388EA77B366FDD11B654D8ED656C191
                                                                                                                                                                                                                                                                                  SHA-256:BCBD70E74D649B38F38A96C9B037B1084846C2B057FDA4F52DBFAB2355897612
                                                                                                                                                                                                                                                                                  SHA-512:21A010AA389C7F8A2C75F02F3D3C1DAE51C25B96817EDA95FEA95C9C679EC5D8710A4F46041D9FE514EB076A9FBC3C65D7155B4A34BE1F546CA8A729E3082773
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://camo.githubusercontent.com/cb6a1288c8f0d762ca8fede89530c7364029710a05755d0253ce7535eac96b81/68747470733a2f2f6170692e70726f6475637468756e742e636f6d2f776964676574732f656d6265642d696d6167652f76312f66656174757265642e7376673f706f73745f69643d373530333638267468656d653d6c69676874
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">FEATURED ON</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="21" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">Product Hunt</tspan>. </text>. <g transform="translate(201.000000, 13.000000)" fill="#FF6154">. <g>. <polygon points="26.0024997 10 15 10 20.5012498 0"></polygon>. <text font-fam
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (827)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):885
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003546544578401
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:ktJNUHQjtiEJNUHQzKH96tiEJNUHQNtYI/j6956pKOfa5uCGNV0+6LIvKOfRIA2k:wjqktiEjq/6tiEjqstYgVKN/8vVJ8Nng
                                                                                                                                                                                                                                                                                  MD5:C3C95BD0799BBBD138E6C77A49766EA7
                                                                                                                                                                                                                                                                                  SHA1:11CC2BBE782E6246BE0EA2B713520E14F1353862
                                                                                                                                                                                                                                                                                  SHA-256:E91B167461D55F3A5579DFED7B28DB4A0363802DE42BD08024805A87D1BAA778
                                                                                                                                                                                                                                                                                  SHA-512:090F32311905B4385171AFD8999EE388E511710D5D500D032E9B34EEB34659B504B0527F6139DF6330385F7827F6929F859B00A89841A1F4659CD5C7755B0DB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/repos-overview.090f32311905b4385171.module.css
                                                                                                                                                                                                                                                                                  Preview:.LinkButton-module__code-view-link-button--xvCGA:hover:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:focus:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:active:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}@media(prefers-reduced-motion){.CopyToClipboardButton-module__tooltip--Dq1IB:popover-open,.CopyToClipboardButton-module__tooltip--Dq1IB:popover-open:before{animation:none!important;opacity:1!important}}.OrgLink-module__orgLink--pOGLv{color:var(--fgColor-muted,var(--color-fg-muted));font-weight:400;white-space:nowrap}.OrgLink-module__orgLink--pOGLv:hover{color:var(--fgColor-muted,var(--color-fg-muted))!important;text-decoration:underline!important}./*# sourceMappingURL=repos-overview-9d61dabb5e7d.js.map*/
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.429551524061505
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlE9UDe1gpnLXmfc66sMJnYYh8:hiQj9OeWJXmus+Y9
                                                                                                                                                                                                                                                                                  MD5:C32D16EC1FFE8B969819722DA312A54E
                                                                                                                                                                                                                                                                                  SHA1:004207599494C73E5761CF99CB0A9998D6983E3A
                                                                                                                                                                                                                                                                                  SHA-256:70657CBC4BB528E11EFC920DC2AD9682B426C62EBA71B12267BB0E127766A2D3
                                                                                                                                                                                                                                                                                  SHA-512:5CAC61494050B6B810E847778BC6632B363250DF72BEB3F60D11CEED76A84CFE5E88136EA70E5724CE6E5C80FD5C2865249EE90B2BDBF401C14DC34534DDDBD7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../.............................................................81.{=,.....V..F....(.........................!..AQa.2q.#1R........?.....O4.Ci..v.n..........."..s)....%c...0H...........Q....c9.........uA+.H...f[.o....X.... ..A.6..(.."..i.(..]I.......`.(x..ek...m...WY.f..............................."1!AQ........?..|.<............A..........................!1...Aq........?......[0....hF;......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11375)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11437
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189926320650789
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a93:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rC
                                                                                                                                                                                                                                                                                  MD5:BB29FBD782B728319AC4EDB05A1A2B10
                                                                                                                                                                                                                                                                                  SHA1:095764C0B0E313E2E6CD304E08ADF1569B4FDDEC
                                                                                                                                                                                                                                                                                  SHA-256:64CBF1DF7603F095B9C7DA00D2EAE11895EF79866215C0B5E3E014E8F8C39295
                                                                                                                                                                                                                                                                                  SHA-512:CFCD9F4F0F239150B377B1F8BB44F0650D2279CA59383C0FF6F9BEF9C8107B1C4CC0823289227EA3479EBFA49103E6F8776739DED6DCB77A35A0178D64DAABEB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/notifications-global-cfcd9f4f0f23.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.575580380183086
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7k8DX/ivyh2paFhn7IfytJthG/paXuSlDyzd6:Iz0yh2cn7I4thopaX/Ze6
                                                                                                                                                                                                                                                                                  MD5:772280C3CC7A9E1B4881014728FC06D1
                                                                                                                                                                                                                                                                                  SHA1:A46E5BD31C61E849F6063112DCD0E7D2FD35FCD0
                                                                                                                                                                                                                                                                                  SHA-256:405231A12E22E568C9B273212F25ED86A1E5BAB1F5F38708707E4BB68BD504C7
                                                                                                                                                                                                                                                                                  SHA-512:3EBFB74AC874F489B6C7B535B851EC5731CC8EDDF92B37F3F77B224FFB5D36DB3D0E8C1F86557D8DE1495E2205E2BCAF50BAD834F00AE7A2B668AB318FAD7790
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL..H..G..@."D."H.!G..H....Lf..H.$I..H..H..*.@f.y..@d.Dj.Bj........G..I..I.....G.?h.w..*U.Ek..I.Dj.!G..H. I..G.Di.Cj.Cj.Cj.@..Df..H.&P.U..Cg.Bj.Di..@.'N.Ci$Dh..I.Ci.Dk..F.Dj.Bh.Ci..K..I..H. I..I..H.El.Ek.Dj..I.)Q!Dj.DkeW=....ItRNS.cZ..5/.....<.....q{%.K.beD.m.C../.O8.....P.EM..N.1.P.t................?.......IDAT..c`....XY.<1qvG.F.OJ........U..|^f0W..........Uq.0..V....su...m..$E.\.w+..)#......qrh.K.C...0.Ps..Y.o.. ..w.... 6....}..{Fc....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):519
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.024043601589828
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWkaFBzC6lSvIdf8pgG/b+eRQbTA:+cKYj6Ltz6Idf86obJyo
                                                                                                                                                                                                                                                                                  MD5:686F7A4BF5CB84E84BBAD91CF45BB857
                                                                                                                                                                                                                                                                                  SHA1:4AE971B32D8F38D0041F98CEFDD690B718771C92
                                                                                                                                                                                                                                                                                  SHA-256:E1273DE60B360958641824CF6F3273A74FB88B69A82EF5F1EAA9B84191A4CC68
                                                                                                                                                                                                                                                                                  SHA-512:1E9DB597137CF7D03A9273065C8EBED672463F2DAF0BE9AC9FEB8F3E8AB158799C9EECE4F1F64A4F6C89C0CEE9E9312E9ECCBAF0E8B1831CDC29B6D662228538
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/212411/dbe3c99b-a872-4a53-b961-08c9f285c04b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....1.`*@}.N.o.I2@.....g..}O&{.......KUQ..nL."....e.U..Hr.k...,.........|...4,7.CA.v..c..xM...5.$.V.O.....{......]q.b.KW$.......8.C8..Q.J.W....|Z.=....G&..;a...Y+......I..........$vX.H.0.i[...\.."&.K+.R....L.f.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10250)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10343
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8910799368184605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:WEaMnJVbf2yXmTw6shBPpOsm94w9jeEdJLoKn9O6VIAJIKiUVxQ:/ambHX4IKicq
                                                                                                                                                                                                                                                                                  MD5:8456672D575D15F11811448C9C77E323
                                                                                                                                                                                                                                                                                  SHA1:2DB41D0F5C8B49E1AC90771152CD9396A5F3A441
                                                                                                                                                                                                                                                                                  SHA-256:AE1E04FB530BE8BB2102B6AE46E39DA1321C8D68B7756EB6472F3A8467790239
                                                                                                                                                                                                                                                                                  SHA-512:C5CDDD751D33FFC49DA1CAB13591E17FD6162567918093C97D8ECB1B3465785F8DD7A30AFAC787DADFD46658FC8BE26F6D4D004BAE1F051C1719330E8E9FB9C5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/insights-c5cddd751d33.css
                                                                                                                                                                                                                                                                                  Preview:.community-checklist .progress-bar{background:linear-gradient(to right, var(--bgColor-attention-emphasis, var(--color-attention-emphasis)), #c5e300, var(--bgColor-success-emphasis, var(--color-success-emphasis)));background-color:transparent}.community-checklist .progress{float:right;background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.community-checklist .checklist-dot{color:var(--fgColor-attention, var(--color-attention-fg))}.CommunityTemplate-markdown{height:800px;overflow-y:scroll;font-size:14px}.CommunityTemplate-highlight{padding:2px var(--base-size-4);margin:0;font-family:var(--fontStack-monospace, ui-monospace, SFMono-Regular, SF Mono, Menlo, Consolas, Liberation Mono, monospace);font-size:12px;font-style:normal;font-weight:var(--base-text-weight-semibold, 600);color:var(--fgColor-default, var(--color-fg-default));cursor:pointer;background-color:var(--bgColor-attention-emphasis, var(--color-attention-emphasis));border-radius:var(--borderRadius-medium)}.CommunityTe
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18188), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.329063195568551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:NQC8WQVNGPkQBE0/C8mIjjHCT7w1uN5QZhCHJK1EVgFT6NtxiguBMzpWo8VH8A3x:IWQfGPkaBEwu3QVl0pWo8VHrxhGT/cUm
                                                                                                                                                                                                                                                                                  MD5:FE8689A3F1C34BD1ADF26610FC752404
                                                                                                                                                                                                                                                                                  SHA1:2C64CB49F6D57D22CC680C77CE10AF7DB8C2A945
                                                                                                                                                                                                                                                                                  SHA-256:A6EBB88A9F7B2822247C90E23C020BBCAD571ACCFB87F417DDD4F3B9CB0F08ED
                                                                                                                                                                                                                                                                                  SHA-512:DBE2EAA7077AE10581B3B2D706276B63349940FE1FC395F370A0B8955AD42AA3803A9DA5A5B8B54C25BB9535C199C7725CFE25BB9A10810E8C64CFE7BEADA5B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbc27c19-09c3-48bd-829c-7d30da8d6f20",e._sentryDebugIdIdentifier="sentry-dbid-dbc27c19-09c3-48bd-829c-7d30da8d6f20")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59923],{15209:function(e,n,a){"use strict";var i,t,l=a(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var i in a)({}).hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(null,arguments)}n.Z=function(e){return l.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,fill:"none",viewBox:"0 0 16 16"},e),i||(i=l.createElement("g",{strokeLinecap:"round",strokeLinejoin:"round",clipPath:"url(#VerifiedCheckIcon_svg__a)"},l.createElement("path",{fill:"#17B26A",stroke:"#17B26A",strokeWidth:1.5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24974), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24974
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361258955766094
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:u/gE/kQ89za/31EF2mdHdFM9pDc3PRJYfxQ7Jt9b4NYTQsXWYKdRr7ew5o:u/gE9hPiE4DYfxSt59TsY0o
                                                                                                                                                                                                                                                                                  MD5:0AA555181D17FAB9B7E9038725DE25CA
                                                                                                                                                                                                                                                                                  SHA1:F9E401C39E8083E8B329E1D7176C380A3CB4C88B
                                                                                                                                                                                                                                                                                  SHA-256:47CD847BAF790F5C9DEE0560319235805DDC96858808EB676FC04EB2E8753745
                                                                                                                                                                                                                                                                                  SHA-512:7931CE07A361F29F27D4FBFF67E74909BF4A52DB492D29CE1D261863F4041D6109ECB03BD3A72A1EB43A066805A9B040ED07297BF19798E57441D3CDF01DD6D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/global-error-fe44c24aafd258b5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="b0562a53-4c47-4c4b-9fc5-f2f73581a552",n._sentryDebugIdIdentifier="sentry-dbid-b0562a53-4c47-4c4b-9fc5-f2f73581a552")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16470],{63751:function(n,e,t){Promise.resolve().then(t.bind(t,25575))},22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return I},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return p},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return _},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.06840089395472
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWTaFBzC6lNSI0QhbvQdBpeWfvFjt1Kw1ID:+cKYj6L2zvSI0G+cWfvF9iD
                                                                                                                                                                                                                                                                                  MD5:1CA8564B668A922DF5FA8D25D61F039D
                                                                                                                                                                                                                                                                                  SHA1:CB5F0B8C8391488AC3F459D3A8517ABE4EDF03B0
                                                                                                                                                                                                                                                                                  SHA-256:471EFEEF7931FB6AAF6D5C1CFE5B1BB312BE2537E5A2F0A5F06D7D0C726D70CF
                                                                                                                                                                                                                                                                                  SHA-512:01495414ED6B45FD136EC4C772308C76EB57E9738217D11894FB60F7CC302CE3DFD6DC08344372AD8382B9201F35E6FE465E83D8D77F6DB098BACD4DF135C3A8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/146501/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...LmsiT..1.L+)...<w.?)R~.A....ky.Y..Q-.......:G.R..ra....]..nz...>.........G..B...e7../EY5.F7...n....@.VWf..9.o...2.).}..h.8.;..M.s%......e.S.;@.-eY..>.,T..9r.NC.Y.H...2.5}......{.+.lk..=........y...~...lmrLg....I....x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 56 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1504
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.738491336501763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hk0QDCkwvYUSUvCMpiQQLsz19Rre0myP0rGQwnZcxFgzKI1ddWxIcjC68wiI1:zQDqvYHhsz1H0rG98FgeArBc2T6
                                                                                                                                                                                                                                                                                  MD5:A0EF662C91392206B9B1DB20CA2EE98E
                                                                                                                                                                                                                                                                                  SHA1:6EC8485B13677B2089BB0E70EF029A102126A7A0
                                                                                                                                                                                                                                                                                  SHA-256:4C642C23A7EF5D68284A662BF7D7AE262C6B52CCAC4A9745961B0E8DDADBBF81
                                                                                                                                                                                                                                                                                  SHA-512:112284DAD9108E895D1E5F434C4FA2C9E56F77516FF95FE95493E3CA628D01ED18F241F0710C50F8C5970A0CDD77ABAF6F791551B7AE5732556642BF88C4B458
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...8...8......X.,...FPLTEGpL.l).m*....m(.m).m).m).m).k(.j*.n'.U..n).m).n*.m).n).l).m).m).m).t..m).m).n).m*.m(.m*.h&.n*.m).n).n).m$.k(.f".m*.f3.m).m).m).m(.n).p .m(.f&.m).i-.m).m).m).m).o'.n).l).m).l*.n*.n).m).l+.q*.m).l(.m).m*.m*.p).n).n).n).n*.n*.j*.m).m).m..n(.o,.n).l).n*.l'.n*.m(.m).n).m).m*.m*.l).m).l).n).n).m).m(.m*.m(.n*.n*.n+.l(.m,.m*.m*.m).n).l).m).m).l).n).m).n*.m)..*.l'..@.p(.m*.m).l).l).n).m).f3.n).l).n*.o*.n).m(.m).n).n).m).m).n*.m(.s&.m).n).n).q&.m).m).m(.m).@@.n*.n*.m*.j*.m).n(.o,.m).o).m).n*.l(.n).n).j,.n(.m).j,.n).o(.n).n(.m*.` .m).m).m).i'.m(.m*.n*.n*.m).n)....m).n).o*.n*.p*.p+.q+.r+Q. .....tRNS..s........A..|.............,..L.*......Y........{o.I...;....b2.Q..$...:.........D.c......s.tAm#n..w.......N.9..}q.....h..............?..V.z.......x.....)%l.3...8'M=..J............N....IDATH...[.1..S(....(P........n.....%3Y.......}...m..K..ow..M&.I.....=.(...`.?..A..T....C.F..O"%.-.b.#....X.qj.....J......V$?`.SXW.>3..j..dJ ...b(S.K'.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):756
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.102008619447021
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluUoqZ/IKzCCO/lxLzfuLYqAFhh6q/jDAhZ0ef:+zxYj1tzBgEYZ/H8
                                                                                                                                                                                                                                                                                  MD5:CEF6C0AB0D96F1CF6A68B881D1D98889
                                                                                                                                                                                                                                                                                  SHA1:5E0E0F5D8DF7DC7DD650C23C48BCAA90A8ACAAB4
                                                                                                                                                                                                                                                                                  SHA-256:9FBF983B8CD674CDCA0269BA0B5D0399B9445E58291987C0AAA8FEE427D7A9DB
                                                                                                                                                                                                                                                                                  SHA-512:671A545FE9BBB3C698E26D0C9CCE943BAC9666D9C7E58E5821CE957317A9335D3447C8954126C81AA717814FA6CFCC9F3A83464F676B15D624F9CFF000477AF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/223e08c2-17c3-41a2-957a-d0baa6100ddd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............B.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Gmdat.......XT2.....q@..X/.<.Mh|...Sh..U...x...&kNv.\o..x.u.^. )j.<.V+.m.....!O.j.1d..K.y.V....q.."...v{.....P...[.?f)..r.l.B.+<|....R....Q5@.......X !..2......q.....q.z.C..u~+.t$...@...+.)..p.y...m....J.[.?.0l.o..P.6K.\...i.1P...p......~......L.....w.&.'...\p5%..........R....../..F.U......i.v~..A.8...Qpy}.e{.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33944)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65500
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.275537671440673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:COscTZU9+GX7qKzPZXh7L2YK89P6HUZmddUIi5csALDNlrTnywbBVOpRvIyLQPEK:XscLo9PgtdpVzywbBVOp5LQP6G
                                                                                                                                                                                                                                                                                  MD5:5B14B50039CE645C76BB75A30DC6AF30
                                                                                                                                                                                                                                                                                  SHA1:84A4130938340F776257C6A17F3C6936AE54617E
                                                                                                                                                                                                                                                                                  SHA-256:66E53E9074BCD8A7FF415AC0C8C6B8B26D0712F51F300B44CD9C7A351F77E2A7
                                                                                                                                                                                                                                                                                  SHA-512:833249EE3034C797F7FC8A009E9DBDF391FC337C0414B5EB6AF3E569B681F7DB378C42B491C65569C5C162464676F79FAAFE955BBBAE7C4F2E578A22135B6D1B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hotkey_dist_index_js-node_modules_primer_live-region-element_dist-ee65d7","vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createEle
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13661), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13661
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.402708280544386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:EjujtXJBBVcM4ov7+mwcGsP4Al9X78NxYcLPzgw/:ECtBOVoSlzsPX9XwNxYaPMC
                                                                                                                                                                                                                                                                                  MD5:E7AAD5C1D9B0A14B550A10A35BA27EAC
                                                                                                                                                                                                                                                                                  SHA1:54DB7362C7ED0F05041A5EACAAC7A426A105F106
                                                                                                                                                                                                                                                                                  SHA-256:8E498F512BE5AC6D960EB8B119A60B01681E0789DC03064C3345603421CAB538
                                                                                                                                                                                                                                                                                  SHA-512:33CB68A66D3EF6D3E35EB138CBF2363458220267BE5C17C28B47D7C4D1E15D6793FE14CD91FD8FD4AC59D20738156EB4C05E02B1FA2755FCA859A2860CB37EF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[853],{8714:(e,t,r)=>{r.d(t,{CSPostHogProvider:()=>n,GlobalStateProvider:()=>d,Q:()=>c});var a=r(4078),s=r(9747),l=r(1409),o=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK",t="https://us.i.posthog.com";e&&t?s.Ay.init(e,{api_host:t,person_profiles:"always"}):console.log("PostHog environment variables are not set. Analytics will be disabled. Skipping PostHog initialization.")}function n(e){let{children:t}=e;return(0,a.jsx)(l.so,{client:s.Ay,children:t})}let i=(0,o.createContext)(void 0),d=e=>{let{children:t}=e,[r,s]=(0,o.useState)("short"),[l,n]=(0,o.useState)("defaultValue"),d=(0,o.useMemo)(()=>({audioLength:r,setAudioLength:s,anotherVariable:l,setAnotherVariable:n}),[r,l]);return(0,a.jsx)(i.Provider,{value:d,children:t})},c=()=>{let e=(0,o.useContext)(i);if(!e)throw Error("useGlobalState must be used within a GlobalStateProvider");return e}},6853:(e,t,r)=>{r.d(t,{default:()=>M});var a=r(4078),s=r(1774
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.243415157937755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLliWELpGdNGTF5vypj5l+o3X8:hiQOE9GdN4GpT8
                                                                                                                                                                                                                                                                                  MD5:0DEB51FD3422CA3AA91212C90E463EF3
                                                                                                                                                                                                                                                                                  SHA1:E2A9D31A092FDEF36CBD0099371F82AF5EE6BDA7
                                                                                                                                                                                                                                                                                  SHA-256:4CB314BA7243B9E586AB9FC47DE27CD373E4A02FDB7D0FFC5292E6A950122AED
                                                                                                                                                                                                                                                                                  SHA-512:28E9A0104D1698884B0838BF8C29E5BC0B053EB111E366BDE11B41D0A5BA4FE4A12D89DF9AEFAFE65E1410F495B7131A73E530E2B1B50D69E50A9D3ADB7C6DFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................\..8...5t...@.....$..........................!.1AQqa.........?....m.4.3RU...'.&kK....jG0...#..m.5jU..pC.b.w.Z..j.w.J.D'!.G$.<WI.;o`..!o.s.@...ZR... .#./..[.7.h*J1._...+..............................!.........?..8H......}.W.....b.....w.l>...............................#.........?.....\...3i#I.T6...!.+.._...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):496
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.832187039568577
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW7aFBzC6lnzIAZIISs8IY5/cwhL7Y:+cKYj6LezhIA+Ir1YNNLE
                                                                                                                                                                                                                                                                                  MD5:36B56E49B743401B102ECB61AF7DDB63
                                                                                                                                                                                                                                                                                  SHA1:F88EE0953108A7866476381A96380626836DC8F9
                                                                                                                                                                                                                                                                                  SHA-256:4DBA7F46600FB58826E4A9A88AEB5D52A2FF38DA4460C7E1796C4C1DB95E27DB
                                                                                                                                                                                                                                                                                  SHA-512:F149123CA67F0D4AD76B2D0BE9B4AF5A2DBC0FF1A7C01C4104BBF99FAB9656F8A889ED78137EDF55882B3E4273410F79CA5C59923221E94F2BC115E53ECADDFF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/341345/e2e700fe-9b1c-43bb-8fde-ee97e8dcb969.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...........7.q... .[-..uJ.>...g.yZe....l..-.(W..EZ....}...v,.}8.`...$..[!.#.........t./r.G=".M5o.A......U.9.p..[.a....&.$9.f.....C...8?.Y.Y...w.O$..y..fO..J.O9.9..'..e.o.G...)Q2=..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310277034679407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlunvPoqZ/IKzCCO/lxFyDfWZiflcCM0O:+zxYj2DtzBPfUIlcQO
                                                                                                                                                                                                                                                                                  MD5:5287D50BE109F25416197F7F4AA0B9CF
                                                                                                                                                                                                                                                                                  SHA1:8B19A90FAA285909B8CE1576E86D2D864D0D262B
                                                                                                                                                                                                                                                                                  SHA-256:35F60C33D4CE644662E9C1FD23DCA454703F132218E1E041124EB16EBB1F9634
                                                                                                                                                                                                                                                                                  SHA-512:1B97A8BDC3CA43ED2F1B6DE56EAA8AE844C50C60C52E61C85F39C1C348EEF6EEDC7BF5AAB0B2821E27A2D532E7B2466736815E89EBA950FE19339A27DAB56FC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/90bd5413-7dbf-441b-8fa5-c858cb922a56.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................P.............C...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT28...q@.}.3..M.s3~...g"..r..ft..........S1...6......-1j........X !..2A....q....N.z........K...C.0u........8m..V..../.(.I'..0,J. <...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6906958733757484
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWiaFBzC6lmIXHWTo7DDHJJ8/01X:+cKYj6L/zsIXHWTo7DDHJJo4X
                                                                                                                                                                                                                                                                                  MD5:4392894E86B1AF2C006281EB83C85E8E
                                                                                                                                                                                                                                                                                  SHA1:8CD7305B6398DD29742EA5F22E8369F5DE779D14
                                                                                                                                                                                                                                                                                  SHA-256:D6EF03FA869C57A7E01B3562835409AF614AF47D40BDE3ED75B1D38FDE100C05
                                                                                                                                                                                                                                                                                  SHA-512:67CA352F1BC2CCCB5A65175EA243D4266262B07E045CECB1E0D373286D3DC9916D69E0C6683D05F167E8528E6C14488E90E78511345A0C67C8CD8803C5C7F37A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/272028/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......m.2.0....j-$=H....f....=.#g....."8b..01........."..|...b...@Z....(...o..d........3..y#..;.?@.......:..%.=...PR...z..u..D/M'c.%.`.....n..Cp...N...p......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.169560772865755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl0oRdaPxctP3Ij0o2d862W6FODUFp:hiQD0vtAYo42
                                                                                                                                                                                                                                                                                  MD5:0A64AA80A1698034C8573D5AE29D6E01
                                                                                                                                                                                                                                                                                  SHA1:56F6234F5DB90C8291912FEA1A24CD944CF2B54E
                                                                                                                                                                                                                                                                                  SHA-256:9DCAFBE43FAF1BB7B761E3EBB31383E916AF10D1E923FA94F168642B0E1662B8
                                                                                                                                                                                                                                                                                  SHA-512:77D20A44413BEF07AE648471DE2CC24A55FCA24A7FCFD66D98802F7E48934A770031F10257DF89D3C67B9FF0663DED741B5EA424C517D939587D03C3B560405B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*.......................................................d.W5,......?...$.........................!A..1Q#2q........?....U.*.RUS..&8......[...,.z....G..P.pW..~5.#:....4...2s`q..w.'.6.....%BeXmL1..d..|.?.....N:...n.=.Tl%..`x_..n.\.....v......<D.3.....t<.X.G0......k.......................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):557
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.130838126287707
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWmlYaFBzC6l97bvLZvIdq85VBx6RQOi5mEwT/+4n:+cKYj6LwzrfVvIYA6o74n
                                                                                                                                                                                                                                                                                  MD5:CAAD30853E13E3C2E0651EDB73951A1B
                                                                                                                                                                                                                                                                                  SHA1:7D839A5F89386DAB1A04939623A763450DBD151B
                                                                                                                                                                                                                                                                                  SHA-256:D88494E5C47B6D4874EBCDD863F4A95781B2262F4815FF83DFAE5531BC869603
                                                                                                                                                                                                                                                                                  SHA-512:6184015321E98CB6CDA8D8B151ED7356A3A307853BBD6A33B024EC288949581389AA2B4DD76CA6F3C8CBA844FB81D67692A4DCD089B1745E0BAA1A9C8E537C84
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ab9d1922-1570-42b9-8703-a6176d844a98.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=36&h=36&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......$...$....pixi............av1C........colrnclx...........ipma...................mdat......c......2......q...+@.S...v...B..bj.@c....U...81....Q`.,U^..z.]. ."$.}7...-..Snipa..:..t.....@?^hi....(..q..`..N.<Z..........)..^?.-Z.=.. ...y..]......f.v.>.{ F..Fv.|...^..WJ*.....j..l....6E.L>.=.&.......'..Y....9.w..f....8.........8(..]+....Kka.#...).>.....[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):701
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.730241208435446
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7rloNQ8vYyo7TE7xbtZAI01PJB+6A/jL93x7i:hiQiloBvPhAlRBYrxti
                                                                                                                                                                                                                                                                                  MD5:07ED7C61438A625CC66241080A359D0E
                                                                                                                                                                                                                                                                                  SHA1:0F89F0A2D7B7361AE54BC256A2A08E3181429A99
                                                                                                                                                                                                                                                                                  SHA-256:66FF80535DB45824780EECB89BF4C9C200DA55A80A7F11EA0AE69DE5CB35EBE9
                                                                                                                                                                                                                                                                                  SHA-512:A89682B93AFEA74404318A1AA4C6EE041261FA909B5DB3890D5290906408F2B0DCCAA01320A455A4C30897669A5655888A32776FEC245E1D858F36FDAEEB3F63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........1................................................................y....k..&.*.akG.._.V.K.........../.........................!.A.. Qa.."#013qs...........?...R.SS.<B.K"...6...7IM.<&g....1<...j.e.....b*."w<-.d...$.Y..8.tiu.......-...h..9q......}l-..J9Z..PWF.i.\.q..6=...4.C..j.f.ty.\..G.......yd.Sy$vw=...._R..Z`Qf5....@.G.Y-e;.v..r:q..^5.5..<.....!.........................1. !Q.........?.$.I4.9.Z.-.6..@..U....6.)n..B..rl%C.^i%E.B.E..?r.?..........................!... Aa........?..x.F....8..PX..{...wU...G...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):643
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.595612336939254
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlu5MGoqZ/IKzCCO/lx12FnhkI76SahhcmJGaGjt3:+zxYjoBtzBL6g6SUhcUGZ
                                                                                                                                                                                                                                                                                  MD5:F38548C1B403156D1AF255B9377A1624
                                                                                                                                                                                                                                                                                  SHA1:B6E3ADD9BD6186A5E391504720D759B662480A3D
                                                                                                                                                                                                                                                                                  SHA-256:284D43171B17A0C3238C9F4D6CAEBC069CE26293CC3D9BEDB73C0372DEE28579
                                                                                                                                                                                                                                                                                  SHA-512:EE7AD0971491710D295383F22835D3458DEBA62B8EDA12889143A8770AF60F8C69AAF7A9F4AB725991F9F3210630EA4338F4F851002014490D2AD1D82E0A8446
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/be2d0fff-2b29-4280-adc9-f702213ade1f.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................i.............e...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2Z...q@.g5...u.U`<..=@..k.I.W...%.8b.......?.{......89...C....S..B..2T,..:.P.Xf;J......e\.u.......X !..2Z....q........_9c..T..8K.{...V).;d.d2^d..0.}..O...r.W.!Y.k!..........i.4h..#....FG..".
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.665700568433534
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeGWTfaFcWKS/oYpRCozlKIBtgo8fJsV6a23P5/n90Ezn:+cK/gj6qWOaFBzC6lKIjqseh//z
                                                                                                                                                                                                                                                                                  MD5:C13ECFA058E57D22E218E15B37E5B638
                                                                                                                                                                                                                                                                                  SHA1:574E5E541A917CE31D948976B3BE6EDFEC42ABE0
                                                                                                                                                                                                                                                                                  SHA-256:0923CEE671E20D4DA01EDD79996B9C1F6CC8F64E66A154FF20380157111B2274
                                                                                                                                                                                                                                                                                  SHA-512:9A7568E5B4C58BDDADE392524CCD2541DE3E656614B168AF4EC81AEFB5C11BB804390201DEAA3E4927120BAD8D71B67C6751A339777BE919CF874DE2EDFD4441
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/417612/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......1.r..x.e....t.W+<7=.....5.8..f.U........}m.....&2.iJ...>.{._..u....r......MB.w..!.O.*..=.o5..Pb......pV.2z.:..r.....r....I....T..tf.~.7\.Sy...~xM.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):50962
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.843323918809612
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:X8Yb5cWV9B2dfZpP4Izp2cobMhscqtIRkseV9hxQN3BxOOrenuijQhriKf3/7hFU:OWV9B2dfZpPFp5eV9hGN3Bx3Nx2
                                                                                                                                                                                                                                                                                  MD5:AAB9548BFB5F21ACAC2478C0908F57B6
                                                                                                                                                                                                                                                                                  SHA1:4E6FBE79D1E19E659D6837E13A5374DD66417AD9
                                                                                                                                                                                                                                                                                  SHA-256:295D17F2B07B580CC3805C4EE7F7BD69B738151098BECBB7C5D3B2C3568E717E
                                                                                                                                                                                                                                                                                  SHA-512:0CFD1FD8509E5657AC342FCD2E8E1BDD6E44FC0DE2C38496E177A93F49352251666A497114F4FD6362A6378D3457E0C01A35E9B1E95A04F0788B9E89FAC5960B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/light-0cfd1fd8509e.css
                                                                                                                                                                                                                                                                                  Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-additionLine-fgColor: #1f2328;. --diffBlob-additionLine-bgColor: #dafbe1;. --diffBlob-additionWord-fgColor: #1f2328;. --diffBlob-additionWord-bgColor: #aceebb;. --diffBlob-additionNum-fgColor: #1f2328;. --diffBlob-additionNum-bgColor: #aceebb;. --diffBlob-deletionLine-fgColor: #1f2328;. --diffBlob-deletionLine-bgColor: #ffebe9;. --diffBlob-deletionWord-fgColor: #1f2328;. --diffBlob-deletionWord-bgColor: #ffcecb;. --diffBlob-deletionNum-fgColor: #1f2328;. --diffBlob-deletionNum-bgColor: #ffcecb;. --diffBlob-hunkLine-bgColor: #ddf4ff;. --diffBlob-hunkLine-fgColor: #59636e;. --diffBlob-hunkNum-fgColor-rest: #1f2328;. --diff
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.641221381733762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7CrwE0mIoDJ8YTKIJXychGMlLnCfZviFagHSA3:hiQtw2FDyrIQchGMtCFD4
                                                                                                                                                                                                                                                                                  MD5:22F65185EC709530A0FDF9343D4D1576
                                                                                                                                                                                                                                                                                  SHA1:31A1C30E29033C2898BF0C5280D5406752A3007C
                                                                                                                                                                                                                                                                                  SHA-256:5D8E4DDAA86C317B97E7D88E6364A1CD18B6366A75DE84704078975BE487314B
                                                                                                                                                                                                                                                                                  SHA-512:60663064B90546BA01A06BEA81A356C27E8991049D6E06F2AF3280B0FD2E183B85CEEA9DBBA7F9B5D1D7A567A1C3A75F97BDE606F7DA9CA02B77833D832EFCCF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........2.................................................................`.rSkT..Jf.k....q.W.K..'...'...,.......................!..... "1Aa.$0CQR..........?.....4l..x..$..y.S.<...z.%...).X.9q.bT....gAi.*rtv..k1..~(w.=..T`.V4.5u.......t...=:.4R..F.q9..)...v(..\...;..P...x*..?..l...Yg... ;..q..g...R..x..G.q.<.0...9..)RT. .............................. 1........?...k!Og....."...........................A!"Q.........?.R...H..$.7hsk....{.....sc..0..x..*...Cd.V"..&@........m..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):133008
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258359889066293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:85vY70s/16xP5qh+pj2Vx6OA8l9VtBEjQg+:QD95q+W6O9l9iV+
                                                                                                                                                                                                                                                                                  MD5:7AA86B8AE619738AC06EFF8335E2D707
                                                                                                                                                                                                                                                                                  SHA1:7AB29BD55586E68CDCDD184097CF2A2C1406B4EF
                                                                                                                                                                                                                                                                                  SHA-256:F08D39369C1ED3ED62E4A2D97E9C0A5E0667EB11D734FA04CC09C26BE4989633
                                                                                                                                                                                                                                                                                  SHA-512:6DF79DE2AF239C0D3F642CCD48A54CEAA43B8A364D19703F7F26C60728C11745447B96082DEFAFB044C1F28A75304677BFC1113770AD1553846F6B6583AD904D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["344"],{3467:function(e,n,t){var r,l,a,u,o,i,s=t(4194),c=t(4541);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.284183918171597
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlalSpISxsrnwe05QVPYILCvFkA3xqTJatP529:hiQBlSpISGrweAQVPxqFkS8cQ
                                                                                                                                                                                                                                                                                  MD5:56B66CF8B8E916D40DE8B13E34F2DDD9
                                                                                                                                                                                                                                                                                  SHA1:D46F9AB07148319E387EC7C8F3ED73342F404FFA
                                                                                                                                                                                                                                                                                  SHA-256:652EF52762E10E6AC531E871E74019D4ABE0F16CE32D4D80BD525A805281E1DB
                                                                                                                                                                                                                                                                                  SHA-512:D86E84F3FDC5B298C80015BAD23018E22EB294EB3C69C6ABA15D3196C0A290F1D52B3E3CEF097A900638988CB43B70BEA17D581BACE7745CB6D48358E9C49384
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................o>..~..].:1..h....#........................!.1AQ.#a.........?..tK..*..g..}y..3...$... .$G..rE|..t..@.f.n.!H....*.u. .d....g..,.ce$....duY.p... .YQ .y..c..p...2..o.T(T....3..ag.b...@`...........................!..q........?.1...7...2...............................!1.........?...a{....[Q..?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21884), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21884
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.381670235226195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:QWoXzxHeGaFh9mGLqgNM4skrA+S2Cjyy5VRWaQLPNN:QWW2FNM4s2jS2C55VjQbNN
                                                                                                                                                                                                                                                                                  MD5:90D7538ED6C1633870C0B220572E3487
                                                                                                                                                                                                                                                                                  SHA1:6C554500CF5395E289022ED6EEF230216E6B2C20
                                                                                                                                                                                                                                                                                  SHA-256:004F8374E04DBB2037028E349B60EF1C2A5C28CE01568A073B399A735667504B
                                                                                                                                                                                                                                                                                  SHA-512:585ED51052E297FF1BB3BE6F4283061DC7125CA9BBB265B77EAEBA77BF5A18133CD0495B5E90BF2E7931A0EF3D7D6E955EE96543AC57E0C657659B478A1377B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/74631-b54231b7b66c1668.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1b3f3bde-2de3-49b4-86aa-505f49d7963d",e._sentryDebugIdIdentifier="sentry-dbid-1b3f3bde-2de3-49b4-86aa-505f49d7963d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74631,40435],{92217:function(e,t,n){"use strict";var a,r=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return r.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,viewBox:"0 0 12 12"},e),a||(a=r.createElement("path",{fillRule:"evenodd",d:"m6 4.586 4.24-4.24a1 1 0 1 1 1.416 1.413L7.413 6l4.24 4.24a1 1 0 1 1-1.413 1.416L6 7.413l-4.24 4.24A1 1 0 1 1 .344 10.24L4.587 6 .347 1.76A1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.397410753497075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TE1bn4tmJIuHskpFlIVyYYTwZE7BicyH6G:TqomskgtZyicyHF
                                                                                                                                                                                                                                                                                  MD5:E9EB3E221B0A8FEBC97696F23C23227F
                                                                                                                                                                                                                                                                                  SHA1:42DEB14A1D04836489D0E9BECC398758662B3282
                                                                                                                                                                                                                                                                                  SHA-256:D065F9697557242BE7963C3D0917A71C5DB9C35F9E65178E994EA243C08E3CED
                                                                                                                                                                                                                                                                                  SHA-512:24C21F7E5F585C4C015359FA8C3AEF8CA52259171B61AED85F82A7B65562CCA1816AF68A4071D1A5C64AE806555E086EACB4B02909630C31C4EEC241A5666B86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/6352cf20-8a44-4cdd-ae09-7d70fee2ab22.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>q,.F$...7.X....l..2.p7.~.....rp.9...o.u.z.yY{.~.~..5"..n.....?1..~....3. .....b.%u. "m.0.)!.......C.7.....h..... ...P....a..>.....T|.CL..p..~.n.Y..]l..8...L...\..eq..h...P.....fC.1.~<?.....&.4...5]j|b5..p..Q......y....X......Z6..E.F...c..j.HjXB.|X.......)....Q.tFV..]CD.......n.c5m.m'.z....J;J.........R.k....)`6.....&..d......A..0.M.]Y..b.$4.~.o(.>}.,...]."....k.N.e....o.i... ..a.s..?..........C.p....c!...O.......Q......1..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.506562215302117
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlynAJd+qYjpGrwbP10eksatWmt7hmR3:hiQ9ERIGG10eRaMOe
                                                                                                                                                                                                                                                                                  MD5:6FA7F0B227509161E3DA42482526B95F
                                                                                                                                                                                                                                                                                  SHA1:7B7D5FAA1F6CC9A5098AD04033EEB0107C9262C5
                                                                                                                                                                                                                                                                                  SHA-256:7F6424F6E0F8B842E96CBE97E408C509AF914EBB2CFA0975AC45648A836E41F3
                                                                                                                                                                                                                                                                                  SHA-512:CA24D02F26DAB01C1356E60B562044596905953FA1942F99F6C680C055DCFA38BB353F50EF20A2EA140B741211ECAA5FA63F6C2E7036844AF83FF3182F604B4F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................8.....CZpM~..;...'.........................!.1Q."R.#Ba.........?...<.;W.9.`j+.R.U!.Q$,.!......T...s.DR..).9U%......z...j..).<.O..G..?.d.u.(....c.Tq6.a.....v..t.[.T...U..r.'........sztR....4.m.|...|..U.z....".~...m...`0..x.O.U.......".....0G._.........................!...Aa........?...*......"......_X...............................!1A"........?...+.uq....PD.l.../Wl.?]...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.736049753877517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWAaFBzC6levpJ+wGcowXWJlWR/:+cKYj6Lhz4vpJvGcow8q/
                                                                                                                                                                                                                                                                                  MD5:167AFD74C1C63240627FE755D5C92A00
                                                                                                                                                                                                                                                                                  SHA1:C704704229330AACFDF73376A85C00390ED532B0
                                                                                                                                                                                                                                                                                  SHA-256:FD499993DD5F604214F774F32062880DEE896E7E4680C4B9FB9D9E6B8E2A212E
                                                                                                                                                                                                                                                                                  SHA-512:B44977DAA9017FB5B5347A152BAA53338C917562D21FBC17E1ED1903F3B596E2966B89FAE4EB1CAC827680442D4C29E355C3A2B4D89BF4222777A37249D64B87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/4856108/4b527dd7-26d5-49f1-a27f-0a3d75d1aa9e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat......'6..h4 2......q...R.".o.e.....AB.\.."x....ci.3r\(0tg..y......|)+....mY.z...|6p.=.....z47.....S!5^...'.U.6.1..y.uc6 ..7.....@)d.h.n.R..@.H..G..A.....Y..KV5..=.*B.".....k..c...+......P@.%..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-WZ46833KH9&gacid=2046495109.1736748484&gtm=45je5190v9101018693za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&z=563439138
                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24477), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24477
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361730223889713
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:aOgE/Nv89zaiSgEF2mdHdFM9pDc3sb0gfxQ7JjYb4NYTeeXqqKdRr7ew5L:aOgEZIPiE45gfxSj09T4q0L
                                                                                                                                                                                                                                                                                  MD5:B9E2D333F75A98B64AC5C509DA619A4D
                                                                                                                                                                                                                                                                                  SHA1:38DDE54D7D9FCA3769F922608F0166E2E96F1FA8
                                                                                                                                                                                                                                                                                  SHA-256:26A3C401C002C5C00A42103A9115B1572E8300B3101C1A5CA69942FE598E7C08
                                                                                                                                                                                                                                                                                  SHA-512:CAAA419A9629252310412B69F97942841719D32951F03328649201A3271F58E91E3961542270CC26F85F42E476BBF14B7C72BFD5889623FB18315DDD85DBA02B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/not-found-a39b7b8bc3e8a1c1.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="a53a10f1-f78d-420d-8ff9-56434c1b10c3",n._sentryDebugIdIdentifier="sentry-dbid-a53a10f1-f78d-420d-8ff9-56434c1b10c3")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86883],{18008:function(n,e,t){Promise.resolve().then(t.bind(t,54123))},22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return I},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return p},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return _},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39318)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77285
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.017053256410076
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:rypRh/IYMJjm85rh3HhrWtA/C7lLlafnhr6IcmPrAb7mWADsA3DsJXqOvW3qEApg:Ih/FL6x40x1c+Zd
                                                                                                                                                                                                                                                                                  MD5:D015762E31B882575439DA38659B902D
                                                                                                                                                                                                                                                                                  SHA1:813BE337E0C348A6ACA23871D3DDAB089D04B675
                                                                                                                                                                                                                                                                                  SHA-256:5473A03E8B3E246F2CB10B3F747A01F36BB1089B39DAF085BC36D05888B71759
                                                                                                                                                                                                                                                                                  SHA-512:E3CBE28F1638C9709FA98EAD60FA6D407A21722EE9145EB3171B03E198D6536AAA29EC731E3019C0E2B3FA8CF37061E9DCFD8D6B6B2674785E09D2B6F18D095D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-e3cbe28f1638.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>N,YR:()=>B,gM:()=>H,session:()=>I}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input")).type="
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):478
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.762609515573145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWJaFBzC6lHZIbu7Cq6bB0gKJElO:+cKYj6Loz9ZIbu7XmU
                                                                                                                                                                                                                                                                                  MD5:0F3C92538F0AF9218045173BF2F0599C
                                                                                                                                                                                                                                                                                  SHA1:5F872C5778EF93D670075FA256BAF502631708F9
                                                                                                                                                                                                                                                                                  SHA-256:C262219E1813EFE7451623D8CA67A501B1D0EB98228F6BBD4021F748C6B4E202
                                                                                                                                                                                                                                                                                  SHA-512:B7704777CBCE4E9994D13CE1147EBE492AA0AB9A1482EFA3137545AD8E88DD784036FE57C74D3857DA880F12309B18648858BE8C3B764CD08572346913004BA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/35761/2ada87f4-61b5-490a-a420-4edbe011f2f8.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...y7...A...gk..r.G....a......... ._';.....}....!E.^.......H.M.......D.@[Q....4.........+h0XH... 1t...Yt.u...tZ....Z..5;.........~.p\t......g..8..E..Z..b........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):484
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.761038787134492
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWfaFBzC6lrzI6hlt/oV8m9LOy:+cKYj6LazRzIkvo
                                                                                                                                                                                                                                                                                  MD5:196DF1F1EE0EC44C30A0FE257E95328A
                                                                                                                                                                                                                                                                                  SHA1:C3CBCAA0FD43EB7CED3C203ECC7BFFB44A5C231D
                                                                                                                                                                                                                                                                                  SHA-256:B62986F5A299456717A92FA66584B9958FBB12339D524FC63186CF26D8A20FA6
                                                                                                                                                                                                                                                                                  SHA-512:A87281A8435E4900A0188DB9C7D9B45BE8E270288330D28946939D70F0B6D22A0A65FA17F45EE70B5D5840CEE4D7A5992B22569913BF631E3BD019CEF06B2C1B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/112813/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......W.n....y.....V.s8.g..0BVXf...'.Z....u.G...s.'<.P.dh.T. W.Y...%........5.....kte..A..irV.9...6....3...p....<..e.9#.5.<...D]....$..{.L:....HH-....D....}.e C...o18.o.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17970)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19777
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189429440924173
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3OetXRsNMQTjDn8fk2y93QVJHubKcNHv1dc5qfxqbnKqaYqfdUQT96Zd0qnPn:nvQT34k9lbKu+qJqbnKqXqOD0iPn
                                                                                                                                                                                                                                                                                  MD5:44B7EFAF58C7BD0C38BD0B11D01FA611
                                                                                                                                                                                                                                                                                  SHA1:765B1843F78D647390D3E2CED6A35FE96DB1F207
                                                                                                                                                                                                                                                                                  SHA-256:B6154A2CF9D124A0B817E7407752C076507CB3895D60A53D24790EDAFCB27C73
                                                                                                                                                                                                                                                                                  SHA-512:0763620AD7BFD892DE8025365720A52248FFFA537D153DE4BC294E3BA4ABCC1B2104418196A2DEFD61C10A2C44D604557E699646218E7777A12BEFDBD917A26C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd-0763620ad7bf.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):108169
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175923558674137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkfiMFRo43esCdLyWQL9XVYOLBOiDYdvXR2zqTpBwFhSRHN2VolyTAFl7:0CBNKE1W82vYOTpBwFNY+Ct9sI
                                                                                                                                                                                                                                                                                  MD5:13D7C713AC35296DC528E1F6C0F7B60E
                                                                                                                                                                                                                                                                                  SHA1:5E5B634BC6189A6AEB61E5A4634DD709375DB4AC
                                                                                                                                                                                                                                                                                  SHA-256:39F533D7989F0D7E401ACAAECC7B494F3A11DA1EAA97AE746B39B371F32598EA
                                                                                                                                                                                                                                                                                  SHA-512:0E6EAF0C0DBF53C00CA1CD6837936174F227F138AD4FAC0FB37FD69921CED98729BAD02FE95792FFB5128651970B537134BD2B5985E31DDD280381B78479E31A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://segment-cdn.producthunt.com/
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1374
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.508029901654112
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Zj+z04vAPMvhslunFrvvHLRAKMpV1fA/tgRpM8vlmteTjasWlosM:u04vAdSF7GZVdzNvo22loH
                                                                                                                                                                                                                                                                                  MD5:D08A2E10A0380C7E8142AF24923C7141
                                                                                                                                                                                                                                                                                  SHA1:6F3C9F75AB5028644C9B4B83FB81F31A483720B7
                                                                                                                                                                                                                                                                                  SHA-256:38EC6BCD960C8274081843267CF32C7F643063708932C11CFD65C27DD6B5858F
                                                                                                                                                                                                                                                                                  SHA-512:F91D131DCF55051EBE20E4E7BB3299354FE7A0C0E2DF2097521CC5740CEFC1476F64AA14CDE39DFC3A9D2D3176A5339281FFA44C7097E1945CCCC6A4E3E4BADA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*...*.......9i...jPLTE''*.dE.mK.`R.oK&'*#'*''*.nK$'*.!(.Q[.SZ.TY.cP.fO.&*.'+.ZV.lL.]T.[U.XW.iM.hN.WW.jM.aQ.^S.dP.N]!&*.L^.O\.K_.I`.hG('*E,,.H`.YV._S.VX.kL.gN.UY.:].RZ.Ae%'*.Fa.Db.Cc.\T.bQ.#(.M^.J_.eO.lK.P\.aD.\U.ZU.aR.;].fP."' '*#&*.Be.O].G`.@f ').$&.Ea.').Eb.<\.Bd.Cd.UX.cE.WY.VH.%'.^U.Ga.$'.M].cQ.%(.;8.dR.jN.D5."(.C5.%).%).%).%).%). (.\F.A5.LN,'*.89"&*.R[.`S.P[.QK.5:.WX.eP.>7.Q].\I.VY.lM.FP.]U.eF.#'.%(.<>.aF.HW.N^.B:.cR.D5.hH.LS.K^#%)"%)2(*.E60'*-'**'*)&*.&*.iO.%*.G7.[A.YW.F7.RPF-,.gO5(+3(+/(+.WL.?<.`T.E8.bD.bD.^T.aD.6W.<^.Ha.9^.@Z.eF.9_.iH.@g.Ec@++.S[.EX.=\._BE-,.Bc.;\,'+.K`.pL.BY.9A.Ja=(-.P].BZ.Gb.GW.').6C.M_.<\7(+.%%.:W.4E8(,.De.4......tRNS............................................................................................................................................................................................................... .....IDAT8.c``'.0.....H..R.)...O).i..0.f.Fy.J.zY.`..m.8..u-a....5.J..T.U...X.\..*.)eK.EU.>k...\I(*9X.Ot..-..M....Q
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64880)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):66528
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.435271112041127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OiW20SoVboeeGhukF+QQeUzjgk8uXBaJcXC:OiuU4ZzN0Bav
                                                                                                                                                                                                                                                                                  MD5:2284A51293D5E7483EDD1BF6EC6761F2
                                                                                                                                                                                                                                                                                  SHA1:BDE09F3524283B194E45682F1896CA0F0AD08863
                                                                                                                                                                                                                                                                                  SHA-256:FC76F199352F51BE74CDC4F3463AEE3391DE541A937580C95ECB8C1693DC9E0D
                                                                                                                                                                                                                                                                                  SHA-512:A65F6E2BB6168CA625CAA24DA3A97CFCF2CA0C3DFAB16E50A08C345A1E7B1682713DDD372429BE308626D470F685C4D26FAB4A92A9D76DC093ECB0D187355554
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-503c34-a65f6e2bb616.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-503c34"],{7991:(e,t,i)=>{i.d(t,{A:()=>r});let r={"code-view-link-button":"LinkButton-module__code-view-link-button--xvCGA"}},62353:(e,t,i)=>{i.d(t,{V3:()=>c,_y:()=>l,wk:()=>s});var r=i(95140),o=i(92836);let a={cursorNavigationHopWordLeft:{hotkey:"Alt+ArrowLeft,Ctrl+ArrowLeft",useWhileBlobFocused:!0,noModifierHotkey:["ArrowLeft"],modifierRequired:!0},cursorNavigationHopWordRight:{hotkey:"Alt+ArrowRight,Ctrl+ArrowRight",useWhileBlobFocused:!0,noModifierHotkey:["ArrowRight"],modifierRequired:!0},cursorNavigationTopOfPage:{hotkey:"Meta+ArrowUp",useWhileBlobFocused:!0,noModifierHotkey:["ArrowUp"],modifierRequired:!0},cursorNavigationBottomOfPage:{hotkey:"Meta+ArrowDown",useWhileBlobFocused:!0,noModifierHotkey:["ArrowDown"],modifierRequired:!0},cursorNavigationEnd:{hotkey:"End,Meta+ArrowRight",useWhileBlobFocused:!0,noModifie
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):118336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.340828579943677
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:gLxrZBe34q2XEkAbxHXWUW6/bQN+F8rnUuuXMTHcfb0vXPTagFF/nZa78Aoe:SxlBRqkAbxHWNk8rnUucovLag3/Za7d
                                                                                                                                                                                                                                                                                  MD5:81BA06D193DC77F8699992EABCD568E8
                                                                                                                                                                                                                                                                                  SHA1:A9F79C799114B7658414D3E8F304177337FB0D5C
                                                                                                                                                                                                                                                                                  SHA-256:3E832604ED30DA267EFA3B8141C8190E57281F1F88BC3EAAF20BCAD12718655D
                                                                                                                                                                                                                                                                                  SHA-512:7D324F4B0885BB0C0601E0D57D5B54538DFB49AF03AF856A79751FDBCF3F91DADDC7ADBBC9D8A7E844726221D61C38EA4F405F31D0B725DC1528A2D3C2244B76
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/52774a7f-ee382c54c18214b1.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43",e._sentryDebugIdIdentifier="sentry-dbid-0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[60991],{21506:function(e,t,r){let n,i,s,o,a,l;r.d(t,{G:function(){return rW},T:function(){return rH}});var c,u,d,h,p,f,m,y,g=r(62101),v=r(36129),_=r(23524),S=r(43412),w=r(18917),b=r(87742),k=r(17439),E=(r(94941),r(10548)),M=(r(26022),r(10922)),I=r(8317),C=r(66939),R=r(92005),x=r(17717),T=r(17286),A=r(62063),D=r(69478),O=r(16257),N=r(82410),L=r(72848),P=r(26433),F=r(97599),B=r(50607),U=r(64380),W=r(62700),z=r(65079),j=r(66098),H=r(27466);let $=_.GLOBAL_OBJ,q="sentryReplaySession",V="Unable to send Replay";function K(e,t){return null!=e?e:t()}function J(e){let t;let r=e[0],n=1;for(;n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.104633040453091
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlYXU6MUFkv06w5fvlpeIPleptrBhL:hiQyRakvKOIPlktrBt
                                                                                                                                                                                                                                                                                  MD5:00B238792F4298EA8B8352F8BB37E8E2
                                                                                                                                                                                                                                                                                  SHA1:B4AF3B8A8AA896C038C2902FA1B4CDF0832B6511
                                                                                                                                                                                                                                                                                  SHA-256:FC9B78A7C68ECF1B5185A2126ACDFFBC0A10DC893B6D9B6731D70BBB0A1E61F8
                                                                                                                                                                                                                                                                                  SHA-512:78BF9D70D5191E354ABC453B0C4B1D8D19E9535389940AA9FFB7555F00586C1585AC50A5929230109CE00BAC8358BD74D76A9501AC8947AB991640ED8AB5E846
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-............................................................U.2j....m.&....&.........................!1.Q."ABCab........?.n..q..%.H..'Q.9.Gt..Mc./.6...=.+.6W.!:..u.."x..b.J.. ...s.t..j.....l0....Q.)D~B....w..t46..*5.s&>............................!"1Qq........?....e...mO...k^...........................q"A........?..._.a..z....Z..'..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):397
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125926178534717
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeqWTfaFcWKS/oYpRCozlJsUFkvMDyPDNbj3zl:+cK/gj6qWqaFhzC6lJpFkxjjl
                                                                                                                                                                                                                                                                                  MD5:EB633B2FADA5DA6EE1A7D1ACF169BC76
                                                                                                                                                                                                                                                                                  SHA1:FA6BA0C42B378825ECE5B1978660764864E213CE
                                                                                                                                                                                                                                                                                  SHA-256:3DF39AA9A460808341FFDA6A449E9E8CAC3E00737001F7385E6F8C39F56C4166
                                                                                                                                                                                                                                                                                  SHA-512:C74387139FBF6BAD40BCEFEA0D946B085EA4EA590C94958322185F360537407F0E64243FE12276B23C6779FF276D898300B6DB2F7BB47673BCCF3644147B3031
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/e7c6da8e-4f4b-4f66-a88b-9df8d0c1147e.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................s...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................{mdat.......X !..2d....q.......cb......q...Z...sD.\.A.....s..I.k[-...C.HFg%.km%........,vC\#.t}...........PvbA...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6086), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6086
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.747362370110961
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:hWk/PTN/bqb4nl/tJXk/3OZ1EkK0U7W49/YwkCRo3tjltg04UKDPMM3dTJfKTPes:oegslFJ6eZ1Ek1UJYwkCotIZDMWT+
                                                                                                                                                                                                                                                                                  MD5:686E2CCD6F19189E6D85091496C8B569
                                                                                                                                                                                                                                                                                  SHA1:0941E30B236105D90432F9E562CBC3104F88B256
                                                                                                                                                                                                                                                                                  SHA-256:B05E4600FA957379C407A686D0DD44AB0439A60D394B28E24DABA3D3F1399020
                                                                                                                                                                                                                                                                                  SHA-512:3B83CFD913C41B6B10C72B6179671661682B412F89C892FF01B1D9304D33ABAEFB93D1A5FABEECE8904C2EF599408B70E42310D4135C554AFABDC633CECD2DB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/73882-86d296e7924d8950.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0dbfe63b-d3d3-4e63-865a-beae424275ae",e._sentryDebugIdIdentifier="sentry-dbid-0dbfe63b-d3d3-4e63-865a-beae424275ae")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73882],{70449:function(e,n,i){i.d(n,{_:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"Context"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"viewer"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"UseCurrentUserFragment"}}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"ViewerNoticeFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Notice"}},selectionSet:{kind:"SelectionSet",selections:[{
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):147496
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.438424702530618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:E8Bgs7yZtZLR6x58091mqWPqdsl1OWjylqr:E8qZ/LR6x58091m7lrylq
                                                                                                                                                                                                                                                                                  MD5:3EC89579FBAAA38D6C4D7D38BE143E55
                                                                                                                                                                                                                                                                                  SHA1:6623FDB22302E117F8879E0BE18F3A90A4B714AC
                                                                                                                                                                                                                                                                                  SHA-256:BB6412798651EC74976D427FCCE1DFF38678DCAD1BD0B8B42DD35465054860EC
                                                                                                                                                                                                                                                                                  SHA-512:20F818D13C9BDB7B1DFB97A459F9D45BDF6656C8A90AFAA7CD377E2BCBA74FEA97C6152FBCCAA63BF8B570678CA5E96E822A10632E3BF8C00BC9D2BFE54AE8CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" data-sentry-component="RootLayout" data-sentry-source-file="layout.tsx"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"/><link rel="preload" as="image" imageSrcSet="https://ph-files.imgix.net/89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;auto=format&amp;w=307&amp;h=220&amp;fit=max&amp;frame=1&amp;dpr=1 1x, https://ph-files.imgix.net/89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;auto=format&amp;w=307&amp;h=220&amp;fit=max&amp;frame=1&amp;dpr=2 2x, https://ph-files.imgix.net/89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;auto=format&amp;w=307&amp;h=220&amp;fit=max&amp;frame=1&amp;dpr=3 3x"/><link rel="preload" as="image" href="/widgets/embed-image/v1/chart-points.svg?post_id=750368"/><link rel="preload" as="image" href="/widgets/embed-image/v1/chart-comments.svg?p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14554)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14637
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.319370767815894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:V0qELcGd8vRmG9KI7E7g8rc+M5NzGeuE6HEwB7yYWvkvEmyq6:V5EL6v79IezGe96kwxLcR
                                                                                                                                                                                                                                                                                  MD5:5A83EC6D8E051E3205A4951D255D38FD
                                                                                                                                                                                                                                                                                  SHA1:F9E186549189F5FD7D9DAB476CA08F107137664B
                                                                                                                                                                                                                                                                                  SHA-256:CA7E7EEAFA1617F8EC99DFBA160A69EF68E6D5B823A3DC10A8DF136C75DBE3D7
                                                                                                                                                                                                                                                                                  SHA-512:842C74D2EAB4AD303C595EA7A457B0856316013F3E4E9A2DDE6720A268EBF2520BFBB4AE00055CA4AA543F7FE42D690F95184CA25A9F80CABCE03D58B8243A67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var r=i(50736),n=i(79049),s=i(39595),o=i(80590);function a(e,t,i,r){var n,s=arguments.length,o=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,i):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,i,r);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(o=(s<3?n(o):s>3?n(t,i,o):n(t,i))||o);return s>3&&o&&Object.defineProperty(t,i,o),o}let h=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?r._.Branch:r._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.056208655418548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLll/lMftB3ov6n1WhLyOw/gwnbtdGiUDUFp:hiQA+tBZn1ALm7zR
                                                                                                                                                                                                                                                                                  MD5:BDEB9B347B91219D035C075AF8AA416A
                                                                                                                                                                                                                                                                                  SHA1:0C753946ABA86E0BE36C5755509A6E5C95E37BFE
                                                                                                                                                                                                                                                                                  SHA-256:B156590490E6D1F585065B9047D7214C6137BC87B00EB6D0076279A9873F8B8F
                                                                                                                                                                                                                                                                                  SHA-512:2A56D5DE3ED8109DCEE673D6B17921D06099B19816DF78E1CCDB42E63FB9124B7B0AEC73C0E51A69D297766DB0E9A75236BA6E298CF82B4230E1DEF167510DA7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*........................................................-......0?...&..........................!1Q.."A2a.........?...2..".Z..@............R.t..."..77#....:"...3T.....:.....8.T.J.N....rl............f:.2.....&........h.%..{....S...gP$.Wp.......................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13280
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.378174680754471
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDR:lGB9Ngo8WoTVF7N0K6W9FDn6V
                                                                                                                                                                                                                                                                                  MD5:8EA1B2CBDF064D8199D4E69BFE99FE31
                                                                                                                                                                                                                                                                                  SHA1:93CFD4F5BBA7210CF4E6598AA4AC58605BA3C5B8
                                                                                                                                                                                                                                                                                  SHA-256:46F31FD16CE016962DBAC1FE4480FE9AF6E6C19A4EBBF37DA6A04E28ECB8A6C7
                                                                                                                                                                                                                                                                                  SHA-512:E3180FE3BCB333A08E15696DE7332E1A6B82855DE140358C2E4D481104A4F3126C92C2FBED4D6268DB17C0D75CAC48FF19ED1DDE3268B48A4A9D6E64F57E1DAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):544
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.08387902609154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWvIaFBzC6lVCfIwQ6sVRWnFelsPw7vllSnosG:+cKYj6LBz3CfIwzsXsPwrQ2
                                                                                                                                                                                                                                                                                  MD5:69947C911D83BFD5E124B148CF2FAB40
                                                                                                                                                                                                                                                                                  SHA1:64C0913CBD56ECB09CD12B3FFAFDC5219A933D3B
                                                                                                                                                                                                                                                                                  SHA-256:845E8F4795036F1D4EA804DE3323DF65A6CA44A523A98ADB4E8A1565C2AB01BB
                                                                                                                                                                                                                                                                                  SHA-512:D4D1066F5920117423D4AEE1B93A4A807C5EDBA97863D245AB72E44D03A1C8BBC54778E19D601F8AA6BBB2F61DE942E88614AFAFF28B79107488C6DCE4D0E70F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8027332/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...Zk+......UNnS.(.3.aX...F....j....E.(.......%g{..:........)....Z...A.I4'd.....{Wj..u7m&I*,\.`P..c'.<........'.@..sA......\..,.d.kgrS.T..!w..3d"z..!V..m......L....L~.t]tq)Dp2E5.{..$..n....=t..j.-.Y..3..^T....U..{..w.m...-2...."d.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3352
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.850027361301427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+cLjWP2kOsbSG0wipLkcu3eYML86IE5dB+5:+WKHOsbb0xpwcs6867g
                                                                                                                                                                                                                                                                                  MD5:B848351DC6DF7FAB5931161C9A6FA3F7
                                                                                                                                                                                                                                                                                  SHA1:B74FE237CFD17B3BCC5659BA3CA339EAA367D459
                                                                                                                                                                                                                                                                                  SHA-256:C32AC315D0E2679C4EF471BF367DE5B9855DD98BA02AA3F3F1B6AE141C123581
                                                                                                                                                                                                                                                                                  SHA-512:F70454975E65ACEFBEDAE1DC7D98F004DFB7C58A9D8F6D930DB9614C1057EA739BA78A0AF5476D3B1BBB3C8857ECF65D157E60B02A259025F0FD5DDDF5890779
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.l...h@2.......q@....G..l..<:`=Ak.._!..n.u.X....Ys.Y.0.......7.m....>]...|.F....W..3Q/..6.x`rQ...d......K......)kHI..c.W.X....35<cq.'....~S......]....$....Y.AriuX..i..N..8."..$..?.?.v...`...j..............3....h..9h..W.}...k8 .[Z....S..+.8+W..._...@...4.\.qd.^...C.'p..Js.........X...Y.li.J7W)(..#3...sH...Y....]SY...9.2..:^..yS.6.a....fx=}h.P............lj.Z.G-.....*.}......J.<V.I..'DR..Em.m/=.^.....t...2.d...)."..}6.f.S-.ag...^.[I#....~....>.y.@d.(......6.){%..{<Z..i.g..0*.)J.7Qv......6.|:[?......\H(....(s..3..P..E....g...L.-...Y...5.(T.\|.9..8Z..4P.k....U....5S_...H..zT......o...Cx.G>.(0n...ms..9...L.^Q......#.Rtte...=...m.}../...g............k.:.R.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):463
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.621130014563241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeIWTfaFcWKOr/oYpRCozlXYglHOfLcmU6QBQ+1zmIVgd:+cK/gj6qWcaFBzC6lIqU9U6QBQrIVgEK
                                                                                                                                                                                                                                                                                  MD5:EEADF5BAB84B72F1DFBA7F0DFCE58037
                                                                                                                                                                                                                                                                                  SHA1:9D276B38BF1A4B39985D6659DA11F6F5F8B2CB32
                                                                                                                                                                                                                                                                                  SHA-256:5E37E2506E95EAB9E04A8061ED4525CC0D76C731CE5AC3EEB8B840A83166CC68
                                                                                                                                                                                                                                                                                  SHA-512:5DC379314CEE5F1EC1517F6345DA43C0E3EB875FCF4D427F06BD1E666265AAEF0A22D7FFDC1449EA86CB78C6B5A191CCAAF0A40E4E6C7450CBA9418E5AE7677B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/7904397/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat......'6..h4 2......q................s.`.I.!....f5 .......v.,p._;:<..)..@...o..c..&.u.X.W5.@...c.o......w<..A`.y.....%im..G.4.u.!...L.y.)c......-`.5.......p.....~U.J=.....Gt..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):477
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.768400066990253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW6aFBzC6leIP+tUa/v/iIH9cQ:+cKYj6LXz0IPAhT
                                                                                                                                                                                                                                                                                  MD5:4648DE942D17BB2A63537D666FC62351
                                                                                                                                                                                                                                                                                  SHA1:7DF7F59ABC4235A599B34FCDCC5884C151112E35
                                                                                                                                                                                                                                                                                  SHA-256:5C8A91C70BAE6D5375E9BAB7E66759941C7B585B644E2B866B33B72B7BDB7B90
                                                                                                                                                                                                                                                                                  SHA-512:FF7F81F8590DE102CE5D4F8BFF1923B7D6E39626B2D7686EA77C0031987EE5BE690CE3AC8A97D6F29B03CD05EDFD100AF38363D19C078C024694206F3B5BC7EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/524688/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........P.o..f9..."...".... ..&. .*."...@.5v-..f~..x.....%..kur..3.}....i....C|Id?...`..U...pF..].m.,3jw...v..b....n.....B(($.A.}...J..gV.3q.......rH....BK..fS..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):603
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.376223319487615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluu7oqZ/IKzCCO/lx9Ep2gGuc2gC6Whw:+zxYjF3tzBYgGunNw
                                                                                                                                                                                                                                                                                  MD5:BE9240635867542C669959F91330DFFC
                                                                                                                                                                                                                                                                                  SHA1:699C445F9ED7E40DEC5DD220B61B4B495C64ACF4
                                                                                                                                                                                                                                                                                  SHA-256:1A86396CE150E2DC438343AFB632CCD97BB4DAD3C0C3C0A2D8FCC69634C588F7
                                                                                                                                                                                                                                                                                  SHA-512:DDCC01D932271998CB15B9B56E67C1E4F0476411643651D1BE2D837AC4D34AC316A817C98A9388A1D79904B9037E6A6CF5B7AFB97D7462D3A93E8F0D020B372C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/77edf4dd-a46d-4b78-818b-5f67cd3cb2ab.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............?.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2....q@.....H.L..?g..J?..y..as..j.yGv.\Dk."...h..\j....$.o.$..U...?..L.......v.w..x....%....A....._K].X....H.j...!.[."`.......X !..2.....q..9R....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28908), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28908
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.492192441712929
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:PqrlFSi0z4m6uG3u4AP9DyGImDcc6hpfkOcM5Ochoro8/ACw7yo/n1Ner6fF+EHQ:ipoHmx3M5y7IM1hje+9HQ
                                                                                                                                                                                                                                                                                  MD5:798FF685B1C2D22A8A0EEBFDBC09E162
                                                                                                                                                                                                                                                                                  SHA1:0BA8409D0BDAD764DA11AAC4BD913E65753D50E5
                                                                                                                                                                                                                                                                                  SHA-256:21DD797F34AA064DC0E0E39147C3E85CAD6BF3829DE5D497E49114BCC24DE524
                                                                                                                                                                                                                                                                                  SHA-512:124458D4618F16496A17F7B95B62F55EC40AD6791D891D8C06C9720487C2FE8B1FEE397B190EA5E5C7687EE2CDB72D465161E1638C147821FDCB90636D65D9BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="72cd2f90-761d-4a88-8221-ec817bf1a44c",e._sentryDebugIdIdentifier="sentry-dbid-72cd2f90-761d-4a88-8221-ec817bf1a44c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13474],{85523:function(e,t,n){"use strict";n.r(t);var a,i=n(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.default=function(e){return i.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),a||(a=i.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},96622:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.294120435576202
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl31DAX+29jtkAk2QMw5Wb1rHVW+M3lWh/8:hiQIAX+Ijts2Q75Wb5sP8i
                                                                                                                                                                                                                                                                                  MD5:037CB86C69329BBA6D35E09446E9DA98
                                                                                                                                                                                                                                                                                  SHA1:34CF77EA0403F7861BF4F669D59D895BF2F33F30
                                                                                                                                                                                                                                                                                  SHA-256:9FB176C4208ADC100959787C49E5D0CEB1D9E11A302EBB775085794D16624A92
                                                                                                                                                                                                                                                                                  SHA-512:BF8DB5ED3EF3F76CC945C344B34340D6C8AFDBA2B5DEE579D4338B39018C13F248758452ADD87D451A9B94572C67B5D083E2019C6440B3D1B447170AEAA91BE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-............................................................A......,......#........................!1A..."q.........?.{Y._].....h&U@.3...3.5]!f.U.....j..y........e.v.....T.U......[..F. ...e..g....Kc..Ch.%.H.7..#...;9g..,JO.gp8"............................1.Q!".........?..G4.p|.....G.A..#......W*.<g...........................!1q........?...sB.K.......v...W...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14296)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14401
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099133410174283
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0NU/wKp3nPlY1e968Lf7T1eq4AqFQxfkEee:0NU/1FnNoeZfH1efSxfDee
                                                                                                                                                                                                                                                                                  MD5:A83333EB8786840CA48993E7F37E3091
                                                                                                                                                                                                                                                                                  SHA1:CD17F6E986484103286E63700FF9BA8217DDDE95
                                                                                                                                                                                                                                                                                  SHA-256:94B86596C62C0EE98651816913046E9E5CFA2EE6EF76AFAD1757253635BC743C
                                                                                                                                                                                                                                                                                  SHA-512:78748950CB0C2341891C8754A6C3197D7875FECDAC2E6CFC22C9D4465422C211474DF62BB7312724BC87F777263462950320C525A09708C707E23804F01F60EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-78748950cb0c.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):362
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.400860647132379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:pZolZ5jl1+VKZ6oOb9NUZiuRszYU+Egxj92wyv9i5+IudD4F9e+rKSM1qxn:oZVucuy4uAYU3gB92l9dIuEe2M1qxn
                                                                                                                                                                                                                                                                                  MD5:EEF423AE9DDB1149D4B18DB56647BEC4
                                                                                                                                                                                                                                                                                  SHA1:D63E175B23BF1535F6BB3B3A0B25FD73A591A8EB
                                                                                                                                                                                                                                                                                  SHA-256:C8CFF11162834659418D82F7748B978B809DD9C156D7522EA8DD791DB3DA23E6
                                                                                                                                                                                                                                                                                  SHA-512:73E4E2E1DFB92D908A645969C40A0C02B57FC4EA907AB1C248C2C6113E798653913F3D68C023E247AE363F63B073A8102729F1AFF4796909C232CD50A93E079F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/a390c3a4-41f3-4fcf-a4b4-4e5dd86d2153.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFFb...WEBPVP8 V...P....*....>q,.F$...7.X....l..(..........@...JO.o..+../.(k..t.mH.....`7u.....7:........E...,f.....k....E.%g.p[.....zoM..Z..)H.+..hN.{E............l.....z.x)>j?.=l?.Tc"....i.q.Xr.....!;..d......0..y.u.}:i..o..6.... .u.W...7..w..OW/..Y.........^.b2i..}.......cY..C...|AO.j..........K^.....q9M.:....w6{N;2..vN......K...i...#.../...l..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):82542
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.431959866887206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ItfFw8p4qBv8rjOKFvytOJZAh0xWgnKMqQ:Wtw8p4qBv8rSKjWJMh
                                                                                                                                                                                                                                                                                  MD5:157FC23404B3C5118BDCD31488E9E219
                                                                                                                                                                                                                                                                                  SHA1:D0E61CFEC70E238B9E87F258A4C3B681F43D3690
                                                                                                                                                                                                                                                                                  SHA-256:52C154708CBC433825C679D7D57351ED7BFEF17F52ED719A7F810DFA1966AD06
                                                                                                                                                                                                                                                                                  SHA-512:30EC7B82FA0A4FB3F14F65948298318A50000CD93FC72CA2CAF634EC1EB130E5357AD65A3811726E2018940C4A317A958CB9E2F1A446B2B6083218ACB6720937
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/ec9c55a0ca2fb310.css
                                                                                                                                                                                                                                                                                  Preview:.styles_leftSidebar__w6mqp{width:280px;margin-right:64px;padding-right:71px;margin-left:0}@media (--medium-or-large-screen ){.styles_leftSidebar__w6mqp{align-self:flex-start;position:sticky;top:120px;z-index:1}}.styles_sidebarLink__o3WHs{display:block}.styles_format__8NeQe{white-space:pre-line;overflow-wrap:break-word;word-break:break-word;word-wrap:break-word;-webkit-hyphens:auto;hyphens:auto}.styles_htmlText__eYPgj a{color:#ff6154}.styles_htmlText__eYPgj h1,.styles_htmlText__eYPgj h2,.styles_htmlText__eYPgj h3,.styles_htmlText__eYPgj h4,.styles_htmlText__eYPgj h5,.styles_htmlText__eYPgj h6{margin-top:1em;margin-bottom:.5em}.styles_htmlText__eYPgj img{max-width:100%;border-radius:4px}.styles_noOfLines-1__u8iSd{-webkit-line-clamp:1}.styles_noOfLines-1__u8iSd,.styles_noOfLines-2__k_Ta_{display:-webkit-box;-webkit-box-orient:vertical;text-overflow:ellipsis;overflow:hidden}.styles_noOfLines-2__k_Ta_{-webkit-line-clamp:2}.styles_noOfLines-3__lMAXQ{-webkit-line-clamp:3}.styles_noOfLines-3__
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15002), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15002
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23223125032763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:vHpXLe6W51eCaxuv9J4WtRw3zCqDTjRx/:Ze6W51eCaxuvPK3z19l
                                                                                                                                                                                                                                                                                  MD5:40EDAABF513B4D933AC62A51D2A81D44
                                                                                                                                                                                                                                                                                  SHA1:BD5716008786F8EA0408E459D448D04322024604
                                                                                                                                                                                                                                                                                  SHA-256:7A725185E8E8299D5C451BFBFEE0C10EB96DE0F056E5C005BC2E90E4406B3275
                                                                                                                                                                                                                                                                                  SHA-512:3BDD244E8FDDC312CD9B92A934753E75FBC81A99C9CCD0C4D56C6419140D6B7FB5E3F5FA8A044D48A794AB993ECF185E6B32177093ED951408F7711399E06D65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/42551-a001b879d6887d7c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c38716a1-581e-4b7f-9a23-5f1ece0ef13b",e._sentryDebugIdIdentifier="sentry-dbid-c38716a1-581e-4b7f-9a23-5f1ece0ef13b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42551,12103,19320],{11210:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(36960),i=n.n(r)},72301:function(e,t,n){"use strict";var r=n(6399);n.o(r,"ServerInsertedHTMLContext")&&n.d(t,{ServerInsertedHTMLContext:function(){return r.ServerInsertedHTMLContext}}),n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"useParams")&&n.d(t,{useParams:function(){return r.useParams}}),n.o(r,"usePathna
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6426), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6426
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.818142545600279
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:o+9K2YwkCotIZDMWTvZ1Ek1UHeHVwkG+x7gH:+XwkBtIZDfvZ131UeFK
                                                                                                                                                                                                                                                                                  MD5:BEF135937A84619464E85DA9D68BC2D1
                                                                                                                                                                                                                                                                                  SHA1:B0F40251975B67E8E2D9F683CF94BDB5355F6625
                                                                                                                                                                                                                                                                                  SHA-256:256FB76C14E702D65710252F232BC165EDDE146D985B74A87E93742229224DB1
                                                                                                                                                                                                                                                                                  SHA-512:10DAB4F788972470D09FE9FFD5BC30CD86E0ED96D4B9BFA26DE47577AD196F204C6EB3EA6E5E28C86936A7395C444AF217688E61D2EEAFEAEAE1925FA1C56E41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2323a2a9-cd87-41a2-8a00-bc2cf76c9a74",e._sentryDebugIdIdentifier="sentry-dbid-2323a2a9-cd87-41a2-8a00-bc2cf76c9a74")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[72369],{72369:function(e,n,i){i.d(n,{ZP:function(){return t},_v:function(){return k},VG:function(){return s}});var a=i(59707);let d={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"UseCurrentUserFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Viewer"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{kind:"Name
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):630
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.5833622409225105
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlvQIgrX8lZMF2oKPciNi4+FB9CqNvel3:hiQcZM/KPTN8jNC3
                                                                                                                                                                                                                                                                                  MD5:3260221DF35AA16AFE7559A756637D0A
                                                                                                                                                                                                                                                                                  SHA1:B7149E83290A87B4E0CF922224145177A608D3FC
                                                                                                                                                                                                                                                                                  SHA-256:C08B2C9C9E8A82D8CB46EE5020243F3B0A9DB70DD7C1540AC0F11B1F3352F956
                                                                                                                                                                                                                                                                                  SHA-512:A7430E5CFFF3CCF7E0DE223EE62AB4B4681410C74A8B6CF08B50E47BFE6C32953B998691352A7B3C3AB80A6B0F909C22DB485EB1B6BA1654BD44149E57DAD2BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................eK?{dQN.a..Y.....%.........................!1A.2Q..".........?....e...i.Q.'.>...>I.-.t....$V.n`....[....././.N..1.RH...=..>4.i..G.U..+2..5#DT#G.9bYO...r.=OmG.Xm....I.....+.[............ .....;..;G.".QS9.H,...z.].`..$....~....!........................!1AQq..........?..e:.0\`t.i.0.dv..=R*.....Ow....._..."........................!Aa.#$1.........?..4.)l6..g......j.[.io.......iO&l........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):102156
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.081831130810532
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:NpE8Hv+gKdwvW0k5sgcka8hTSEWI3MJxP+/cGYlvBu:AWvNk5sgjav1JN+/cGMvBu
                                                                                                                                                                                                                                                                                  MD5:9A07930CA0D5BBEB8EB77AFFE1304CB9
                                                                                                                                                                                                                                                                                  SHA1:4C008FDDD6AD7DC856A4A1317107657EB8CB0427
                                                                                                                                                                                                                                                                                  SHA-256:8907C70D3A6CDF5B4C98665E0BB7E518C77594C6DB0CF646D8B060CD2AECCEF5
                                                                                                                                                                                                                                                                                  SHA-512:B658AED82B74B569849C3F2A5B87F30BDD8ADA35A9BCB1302E4AED41D491CF7E843CEA78E06C0625A64EDB416FBC1AD5CFC1DBB110C82AA717BA608B5B632E58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/9370-53f852ee52517e30.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0edf1316-218f-42ff-9274-e0e6eec00455",e._sentryDebugIdIdentifier="sentry-dbid-0edf1316-218f-42ff-9274-e0e6eec00455")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9370,72369,73882,58276],{59821:function(e,n,i){"use strict";var a,t=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(null,arguments)}n.Z=function(e){return t.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 7 7"},e),a||(a=t.createElement("path",{fill:"currentColor",d:"m1.284.517.07.058L3.57 2.793 5.79.575a.5.5 0 0 1 .764.638l-.058.07L4.278 3.5l2.218 2.218a.5.5 0 0 1-.637.765l-.07-.058-2.22-2.218-2.216 2.218a.5.5 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):12388
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                                                                                  MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                                                                                  SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                                                                                  SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                                                                                  SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9039)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):359533
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576951380491373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:h40M9yIJDtxa9rGLUs6hNsx2wE3OPoKZUIs72jAYqmjK:60OJZ49kANsAe3s7vmG
                                                                                                                                                                                                                                                                                  MD5:293D27F1B804752FBE357D2238B862DB
                                                                                                                                                                                                                                                                                  SHA1:8A6063E099DEF379C3A8B546AA92012DC0D3EC69
                                                                                                                                                                                                                                                                                  SHA-256:01DECAF0C151B86DB235297876D7CAA656CCCA462C36AB18073109534D75FD18
                                                                                                                                                                                                                                                                                  SHA-512:C67957DF345FBD505DCE39A3A13F67463B54BC65691F3BF94366733EED9FBBD42F80F01220AE220AFD5F32003DD3D9F5367E0FA36759802274493171A09B6F15
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","^producthunt\\.com$","^producthunt\\.co$"],"tag_id":10},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list",".*accounts?\\.google.*"],"tag_id":13},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.295069153197789
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWJaFBzC6l5Ifwv+ovCjtiLOVn:+cKYj6LozbI4W/j1Vn
                                                                                                                                                                                                                                                                                  MD5:F0AC32ADEA8E58B4C7A53D5DEE037991
                                                                                                                                                                                                                                                                                  SHA1:B6D9A360C6FC74236496BA10CA68BF2AF455072E
                                                                                                                                                                                                                                                                                  SHA-256:8E5225BECE501C72D7077C863863E7D314EE4523C8E3170006A39163A76E062D
                                                                                                                                                                                                                                                                                  SHA-512:E7AAABF35F5F7827EC2839AC59E41BC7171EA1C54E6527B8D72683B095A8CDC9939011C4AE0CF94B156C39D74B5B79688623F4477A8D4E88E9938919A5E31533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/17615/946ac567-f209-4051-a7a4-690fa6059d5a.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2u....q....(.(...P,...Y...ze.1.&....q....y...ZG!...nk.....H.Q.g.(trs..G..*..e..V9}..i@.'%.j.5..>p.U./...?.9..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6508), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6508
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.270475259362148
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zHg+ze8uMXsPzUI31H67cvql8+2vg5yrTwtQPMzhKW+vNvrtTbuFcw:Dg+C8vXsrPp67cvSQ8aP+6xb9w
                                                                                                                                                                                                                                                                                  MD5:0EADCC8E6B8BDC4162F0DD3312D22D00
                                                                                                                                                                                                                                                                                  SHA1:65D3226F034DCAAC031671EF70728B39B2F79629
                                                                                                                                                                                                                                                                                  SHA-256:18A2E9A26859D82AA3F7927751CC62060916849B7411E7E5176705F0662B59FC
                                                                                                                                                                                                                                                                                  SHA-512:48D48F178F47CFA770527C05CCAF811846F204A659D28F2953A68B3940A384C0A30C0F27E5E3856D99F9FF7B672135E9D7DA959197CB82B39FB7885BAD315866
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4428f0bc-6693-4e7b-a6d6-e872c8825b6d",t._sentryDebugIdIdentifier="sentry-dbid-4428f0bc-6693-4e7b-a6d6-e872c8825b6d")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14886],{45445:function(t,e,n){var r=n(19973),o=n(5043),u=n(64702);function i(t){var e=-1,n=null==t?0:t.length;for(this.__data__=new r;++e<n;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,n=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):110888
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477957990156718
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ty/d7NbJVfRDAVZoecNoQDkUNoYLMEZngr8:tyJHVf1AVZwNDkuo0gr8
                                                                                                                                                                                                                                                                                  MD5:35EFA3CA22294A9F983A9F5DF4348EB1
                                                                                                                                                                                                                                                                                  SHA1:8F4598EBE1639603F812BAE84A0B6312FD4CC4B0
                                                                                                                                                                                                                                                                                  SHA-256:D70913A16FB85A39E7A2B786F5EA36D0F62AABD9182B6A13BC5A6CBAFB8DFAC2
                                                                                                                                                                                                                                                                                  SHA-512:A0E26899236957CCD4C89DB81E7669F21B128C320F812AB452253ABF993AC8DDAC225EA5B8442A7CAEB03664361EB10BD0B98847319A53659C0EB6DCDA9E9A37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/layout-bd52392f59002433.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d4a0a26e-1cca-4586-a5e3-14eeeee0f0bb",e._sentryDebugIdIdentifier="sentry-dbid-d4a0a26e-1cca-4586-a5e3-14eeeee0f0bb")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4095,40435],{85523:function(e,t,n){"use strict";n.r(t);var r,a=n(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}t.default=function(e){return a.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),r||(r=a.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},69223:function(e,t,n)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16158)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):25581
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5320095742521795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SIOXQkuhGoqlDf37TJeW/Bxd+IUz7uqoRqzK3O8EEAt16+R3n4:/OjuQfLT7xYIQpK+81A76+R3n4
                                                                                                                                                                                                                                                                                  MD5:C539D2D52ED41EB77319ECF5CAC911BE
                                                                                                                                                                                                                                                                                  SHA1:6A0DF8C3BDF5A4ECD2BEC6C02B3BC0DFC9D5DCD4
                                                                                                                                                                                                                                                                                  SHA-256:AB637A12AA6A683945730F11CEE3B457CA3EECF0CA7E9CAB4E4C3B8FC599498F
                                                                                                                                                                                                                                                                                  SHA-512:92730C05E71820923CA3A0FFB4E1E46470EF15010ED887A5DE7917BF2646FFA770910F3FFECDEA7818F9319CD693DC0C09B0EF944CBC92C283B3A7DE3362AF0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5-92730c05e718.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>o});var a=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):475
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.804193296609543
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6iHLlo40ZPbeatjdrXvkiuLO9H9m+h:hiQCiJ5eatjZX8iuL+
                                                                                                                                                                                                                                                                                  MD5:BDC4EDBFBDB07715C220E73FA8E5657A
                                                                                                                                                                                                                                                                                  SHA1:8BAC07DD5F7D7F3B22199B7D05A86996EC33A658
                                                                                                                                                                                                                                                                                  SHA-256:94598EE541A452E3F0733A2D40FDEE48E8F41CB6124853FD7396A08E5E6E50A3
                                                                                                                                                                                                                                                                                  SHA-512:F33FEB551F5E35DEBC4AA939716578339418FFCCC3D026447B8559F6CCFA56DD5B848E35990C4B2292C1C48C4CE4E30E8DE0F616C0E869351888AF7580A8B95D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........<.<.."..........)...........................................................ui0.4.b...&V|%..........*............................ 5...1@st2Qq........?....Ik.=.,I.].y..#K..RN.I|ie..qs...9#..agu.b^.Ns..R1...D.....5H..;.S.m....fq...Q'.....(.........................@........?.......................@........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):568
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.325142134735206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAsaU9u0XZ2wLj38sRbdvtih2s3o8:hiQU9u0XFLIsRVvEo8
                                                                                                                                                                                                                                                                                  MD5:5FB9650D52299A86C4AEB8950B145716
                                                                                                                                                                                                                                                                                  SHA1:9D98CEB3850E5537E80FE3088D38B3561450B623
                                                                                                                                                                                                                                                                                  SHA-256:C8FC9BEF9FFD8ECD0E4432EB89709AED8834B2319B002180523F3C50959C7E15
                                                                                                                                                                                                                                                                                  SHA-512:F89AC32D1905BB29DB763DC9F30A9CA755E1261ECB1F530210CEC98B071348B8E3FD9BFAB5E7F5A9B46968B16347F122AEEAD6ABDE02CEC9D64478AEA761E3E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+......................................................../&4...d0c:....u...(..........................!A."1DQas...........?..m.}Q......'.....m...Ki..2.T......e...53=;? =Y..=aG..OZ...A<.G.8..q...T...n@c?.n...G..0_9.;....#C+.@. .*...Sn.3...Y.......X!.....NC...............................!1A........?..cS..P....i...... ........................!".1Aq........?.[... .S..e..KJ.{..n...o...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4915597307251725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7khMBQRFG5DB2VdlQWKPIn0NBqImrKMZafj6Ev5sc:1aB2VQW0N0IcfZQ6oN
                                                                                                                                                                                                                                                                                  MD5:E7177DA8785895DCE0ACF1D891B38EF9
                                                                                                                                                                                                                                                                                  SHA1:7AFB3E63AE50B937AE158FC15F3A327B53715736
                                                                                                                                                                                                                                                                                  SHA-256:BB7EB87E8D0F86B9E11503870E0039A8C1A2FC700F9713BB11266C25585A3315
                                                                                                                                                                                                                                                                                  SHA-512:B75A82B9B4F407C02B8B38ACE2F51235C2664CD786E04581099282C664099EFFD9BFD4B1F25E95080249BB09BC33BAAC1FFBF237C05E5BCAD348210376352DE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL.@@.J*.K*.K-.K*.N'.F..D3.K,.L+.K+.L+.L-.K+.J-.L-.K*.J+.K,.K+.L,.K*.G*.J*.K+.K,.K*.L+.I1.J-.J*.K,.H(.K*.K+.L+.J*.J,.K+.L,.K,.K+.K+.H*.L*.L+.K+.J+.L,.K+.L+.P0.K*.L,.I+.M-.L,.L,.L*.K,.F..L,.J*.K+.I$.K+.L&.L*.K+.M,.L,.N'.N-.M,.L,cN2....LtRNS..Om"....\k..J.-9~.K.t.x.....>.: z.enV....<x....p..=.;O....O....l.]....... .....IDAT..M.E..@.D.6..)..033....'Jk..oJoQ.T,....x@.......F1..U(.:R).....#.7!X......:.H.o..Y..T.`3@.F`...w..o..Q..8..u.rx...P....7.U....K...T....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0549229845444135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlW8o42s4/uBU1Qx2N/lA97peu:hiQY54/kU1QAVlAWu
                                                                                                                                                                                                                                                                                  MD5:A9DEBE74182B6EAF652640E1006B49CA
                                                                                                                                                                                                                                                                                  SHA1:30A472FA9BC2CDD6D73C3C5F751D3A320950C679
                                                                                                                                                                                                                                                                                  SHA-256:15AFD3F5C435CD587928775177CF064C5B8AE7424ECACDF8AC7CE319F1CB387D
                                                                                                                                                                                                                                                                                  SHA-512:8754505E1A5DE3F3B879BC4F72BE528D39D03EE1DF319FE83709BD55C2617A331DE64F658385399985F499EC22D6FEB64C5DD05D056E0EBE428DACFC09038ACB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................a....Qf..r........#.......................!...1a"A..........?..@..6k..,.f.>..."...E.4l.....k..,G.*.#v...`..cY.\l..WJ@.6.K"eFA.}..l-.E.0...s.y.F....H.....S...........................!...A........?..>*.......M.s.'..........................1.!........?....a,.=._.%l.g..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):557
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.337989460887699
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79xgBLjynWSq/yT0lFKg+xC1I:hiQ9jyWS50na
                                                                                                                                                                                                                                                                                  MD5:F74A2D08EF11925AE9DD980A18181DCE
                                                                                                                                                                                                                                                                                  SHA1:4040643530A49E19AC8D47CD620BEC1110B0075D
                                                                                                                                                                                                                                                                                  SHA-256:26D7D93571D11971671F544B76B2677F803FDD00AE8618EC4A01A8646E2FB5D1
                                                                                                                                                                                                                                                                                  SHA-512:C62114FDD6A4312AF6ABA80AFB21228737E2AF7284265373F94F2E5C4FA855BAAEB15179BF8A159070C8CD0A080706A54FF808A32D7335E2C38ABB128B419354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........0.............................................................E1.s..2..<....^......&.........................!.1A.."Qa..........?..o!4.,O.FI.0.....4..Y..>i.!]v.@.f.....=...r..:....<QL.B.......]......(...9.4..R/$.?\v...m.....R...:.E.L.lQ..X.[7u...>.V`............................!...Aq........?.......6....................................!1q.........?...EC.I...YD....?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.428505083104153
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluPoqZ/IKzCCO/lxEQbRswdhgABnr/1GV18yunLuu6xhsv8bV:+zxYjyNzBH3e1GvuCug2vs
                                                                                                                                                                                                                                                                                  MD5:8A09E83E05B9D9F1819B0C3AF66C675C
                                                                                                                                                                                                                                                                                  SHA1:F5F8FE28F0967A335A6F8ABAD2BD9AE72CBE8EF7
                                                                                                                                                                                                                                                                                  SHA-256:31C599A09CBD4BC30D46FDC5991E5BCD4616336971AC9E89109516BA4E751CAF
                                                                                                                                                                                                                                                                                  SHA-512:2DA4EE01A0345EC2E6BA7BCC5D9FA41F8AC669D43C46280EB1739ED761691A686C42B2856AA0259C986B21F120D7BF311EA28570462712425EAD8A8C0F85E904
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/59608/35936c24-5f53-4bca-9d76-e983c5a5dd8b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............Y.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat....../v.2.....q@.""$L.....J..t...qk...tA...6.xV..i...D....B.1...HU....}t.X.U..@...jO...>.-....|my.-..u.d.:.u.....;aa...0.G....7i.I.VX...3.L@>.w3Kk.....(.....@....../v..h4 2......q...I.6..1..?*24.x../lb..9(H....,3...}.z.Op..[..q....}.'B~.e....>...!..,!p.^.8(........N.OEC.ZC....H..R.[....;.;.E./.1.\U'd?.jB....(_..ge.... (".ir...>.&.).qsrug.......NH].d.........o...H%g...Cpr...g.@.s.}V.O..#n.(....!)...........u..$.....#.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5898), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5898
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.304561731786357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:5iNIVXhYpxUM3E+jIwPHYc+mkHmXqMg/SVaDoSHXNl39XqWI/QMG:BEn3BftA7/SFi7NXgot
                                                                                                                                                                                                                                                                                  MD5:C87B96A9CAAC5A2B97278D0541D7B9A0
                                                                                                                                                                                                                                                                                  SHA1:2F42CFA8C87ED40F8D0D03189E4372019C347E43
                                                                                                                                                                                                                                                                                  SHA-256:56D8DE4EA7F77EF674022177B6A31A5164884DA4BF8938A18AE9E8CCA68449E4
                                                                                                                                                                                                                                                                                  SHA-512:77F56E255F907C295255E3003461C551C371F4D4F9F94834488F500AEBF208ED692581D2154AFF05C755034E43F90C56B04AEEE8908716603DFAF3C85E7CAE86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/33531-7eec04563bd5a2f7.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="560df7d6-febd-4df2-828a-3aa79366d949",r._sentryDebugIdIdentifier="sentry-dbid-560df7d6-febd-4df2-828a-3aa79366d949")}catch(r){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33531],{93394:function(r){r.exports=function(r,e){for(var n=-1,t=null==r?0:r.length;++n<t;)if(e(r[n],n,r))return!0;return!1}},55862:function(r,e,n){var t=n(90311),o=n(62545)(t);r.exports=o},82497:function(r,e,n){var t=n(25385)();r.exports=t},90311:function(r,e,n){var t=n(82497),o=n(7199);r.exports=function(r,e){return r&&t(r,e,o)}},18567:function(r,e,n){var t=n(83821),o=n(80337);r.exports=function r(e,n,u,f,i){return e===n||(null!=e&&null!=n&&(o(e)||o(n))?t(e,n,u,f,r,i):e!=e&&n!=n)}},83821:function(r,e,n){var t=n(59576),o=n(54464),u=n(32718),f=n(37782),i=n(20716),a=n(14833),c=n(23007),s=n(31486
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5841), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5841
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.357804922809057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:odA9GC4y0HfJTmnd2Mz5RqqHdCBqxe7tDqotqZQQJs19GCoinGbZJm5f25WeD9Gj:6DJTmnd2cNdCDRDjfQ7ukJyO5Wjj
                                                                                                                                                                                                                                                                                  MD5:E126D8A1180FE77C24937E647510F625
                                                                                                                                                                                                                                                                                  SHA1:44DAED06F6E9F58F17C13DF91AD18A55163196BC
                                                                                                                                                                                                                                                                                  SHA-256:BFC0086AAD93985C009E37B82244447D71FB9302F5F5E0CA35E46A8C012F926B
                                                                                                                                                                                                                                                                                  SHA-512:0E100A5A8D0B537DF9FABACB57EBD0E30E9BD325069A63144B0672772D53C7FEB4878B8DE9998407A4A819576100141E53A71ED8B03DEE9C76D60FB5821D6222
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/99485-049f8877fe3fd326.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a35ad0cc-e917-4bf7-944b-1c96689dd29e",e._sentryDebugIdIdentifier="sentry-dbid-a35ad0cc-e917-4bf7-944b-1c96689dd29e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99485],{99485:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(77213),o=n.n(r)},92738:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(85388),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77213:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.define
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42420), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):42422
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464475987180903
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:VWkjPUL5KRJLHVBzQmTiaXtBXV3ELLMwHCiFsmDXLi03e6w:Vd/MxcIlFsmDXL33e6w
                                                                                                                                                                                                                                                                                  MD5:6B22916485459F5F0634D6831DF663C9
                                                                                                                                                                                                                                                                                  SHA1:9DA0CFCB4F54F2B77A8D612F899004887B77F9C6
                                                                                                                                                                                                                                                                                  SHA-256:B09E2034AE0E32F5B049CDAF911773BC737375A9754CE63EFC74C1EADB0A2B3C
                                                                                                                                                                                                                                                                                  SHA-512:DB94057EA65559343C2D6C44A3C688DB70759BD68E96092B12F5408876A88DDB556A06F745163D58A9D49E095F1C0D45DB8D6F812332380DD82E1A8F66496034
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/22999-9fa5f3b4f473d24b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5d6af070-ca2e-4869-b3c3-18b1e5c77faa",e._sentryDebugIdIdentifier="sentry-dbid-5d6af070-ca2e-4869-b3c3-18b1e5c77faa")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22999],{54188:function(e,t,n){"use strict";var a,r=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return r.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",width:14,height:14,fill:"none",viewBox:"0 0 14 14"},e),a||(a=r.createElement("path",{fill:"#4B587C",d:"M7 1.313A5.687 5.687 0 1 0 12.688 7 5.7 5.7 0 0 0 7 1.313M7 10.5a.656.656 0 1 1 0-1.313.656.656 0 0 1 0 1.313m.438-2.674v.049a.437.437 0 1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.813998614643672
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We0WTfaFcWKS/oYpRCozlevILtIQeb57sfFf8sEUi5QuF:+cK/gj6qWAaFBzC6levIJIQcpYQUi711
                                                                                                                                                                                                                                                                                  MD5:DAE8A4C0CCB606802FFD12146AA1F828
                                                                                                                                                                                                                                                                                  SHA1:86A42A92D7DF8254049475D088B0C0EBB4F6A996
                                                                                                                                                                                                                                                                                  SHA-256:C54F6671443C905E78E4D5F3D29DFB456FCF76A2C99ED68CC1AD68DC2E8A49DE
                                                                                                                                                                                                                                                                                  SHA-512:7A32E9D8DA111260C5BE2E2355605102E0E7C5D1B3D5524DA368293564DE1AE59EE9F2C051A7FB7076838961EB61A36392D8F52BE5447C6DCF43B8DB34EF3F5A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/419886/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....6}+.5;rq.......Lw.Xa..~.moV.!J.G..)k."..j.U.UN...8..p[...M.B."....<..7......<..0.....'2x..'VYU62...^...........YV1.2...kVWQ=.)1..3...T..a..B..&..\...A.K.J.".:Q.g...X.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.788288822737344
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWZhaFBzC6l38YIuztoQol4OGWr2N8y:+cKYj6LOzRIuztlcCNV
                                                                                                                                                                                                                                                                                  MD5:7E17AD5455FCDF0D90907703C9DB529D
                                                                                                                                                                                                                                                                                  SHA1:240222B8566C321F39912C4FAD890BD23712E23F
                                                                                                                                                                                                                                                                                  SHA-256:9E49BA8A3D80B95D5D72CBDD9A3A056A5B42B2AF00F24630A9F1F8170067226B
                                                                                                                                                                                                                                                                                  SHA-512:30BF226A2B9832D1AE19DE6B4A168E989DAC467E18961720405CD35E075446D00F92D059D196CBB4E6CDCABD123D54C6779E12FF1A0046438CD5A72B6AB83266
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/340160/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q... 8...*&M..}...:..9z.......f.o[..M.>e.I..n.C..-P@...fH...>.'....'....l.]kb,..s...^..si..bG.y..?.J.....AN..E...Mg{f..g.Q9...s+.A.....5.w....t..A..<M.`l>.{.|.g%W.....[8.W..V
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9084)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9156
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401323112959409
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:z8wdSsRwrwoty5LQ0f5RQmooPlB44o4Tq3iDEutA4QbSZ:znd1urwAy5s0fM1oPlB44o4TAyEunQM
                                                                                                                                                                                                                                                                                  MD5:58C5E1B90BA1E4721F8B13350110404F
                                                                                                                                                                                                                                                                                  SHA1:52AB036D1922F0CC00B9CCD72A5C44CC582E1624
                                                                                                                                                                                                                                                                                  SHA-256:A77F0DE59C940793FE8F85ECE55BF8C0C3BCA7E7C31BD5F251E970427A79FA76
                                                                                                                                                                                                                                                                                  SHA-512:71291B73D826E34AD8351AB100C8DC99626AF86BBBB04736DE5664AA8284497D4E708CA690AD87D77E79D2D67CAA5D545D202B6055988C7FCFF924892BABBE40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-71291b73d826.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.043940126823204
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWYaFBzC6lsIBBx15l4eyO+f6UVl:+cKYj6LZzmIBN5ly/6UVl
                                                                                                                                                                                                                                                                                  MD5:9DB550A0BCB0BBF3B9D1A9086D02B564
                                                                                                                                                                                                                                                                                  SHA1:EA3D4D81F445BBE65E9EBA3C63BA9E8B788BA88E
                                                                                                                                                                                                                                                                                  SHA-256:7F4D6BE677065AE14507F466FFA032391282B6D4DC982FCEFDD0F774E54BA5A4
                                                                                                                                                                                                                                                                                  SHA-512:EB10F4F4194C58FFF93221B44D83C5823C12EF648D9D7CA08D630F446D94F285707F418DAFA5403D6301576C84E136D3C24BF16C1C82ED22FD526E7BC6C67190
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/76488/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......it...`.....R.Y],GC.O.Cc..)b..K1.9.C."0.......^U.E...?.S.{...:..\...k.s...}..12..`(.|......'..{..{.Y.$.G.\...N".V4...0.O....~.........Zl.`W..-U...v|..;dd...... ...I...3....^.j....H6...........9..&.;|Q.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):419
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354578511862247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeKbWTfaFcWKS/oYpRCozl3s5PU62XUDvN2pd1:+cK/gj6qWAaFhzC6l3oSk0pd1
                                                                                                                                                                                                                                                                                  MD5:40BE470F1F07A327C3838E3B744F663B
                                                                                                                                                                                                                                                                                  SHA1:A41BCA511839238C6076A2AA7B168F28301EE7DF
                                                                                                                                                                                                                                                                                  SHA-256:BEEC510723D9F31019591919D44416FD116634F2E37BAECC260C2FF67061659A
                                                                                                                                                                                                                                                                                  SHA-512:3C10FD33CBE4E3930877901885D8B5967D2DE3A86403C048D6D7A8962F882ADF7CFEDED3CE676B4F0B57C4CE503F3AC94EFE0C82714A6C785E63F6F1565441F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/bfdce03a-a1da-4119-9f92-7b17601069ec.x-icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......X !..2z....q....]...@.....;J..1.....7.V.d.....&2U...E.w+.,.@7<..u4.1.@ ..i...{...'.!..fe_....9.L.p_S...~..........D......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45064)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):81688
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313113644995861
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:GsOoYNZRa9p0ok2A2ot218pdIyGxR3/vy20OBkwKHn7JwwkbGC:Gs8NZRa9p0ok12nUbuwoGC
                                                                                                                                                                                                                                                                                  MD5:F0DE5C58CB0C1F14875A6BE20D4F140D
                                                                                                                                                                                                                                                                                  SHA1:82A1DFA3E323A032A8CF849B51E8CE31BDC9BEAB
                                                                                                                                                                                                                                                                                  SHA-256:BB777896E02B371FB3BC6CF8CCDFC9573FA45EE3F97017FAF40F64F5CE577995
                                                                                                                                                                                                                                                                                  SHA-512:54FD3E47E70725C50B105A0FCA5A9F0D82047710EE089799042B922E360F635B0FA1C8F905184C2AD60897EA55C1BB54751B71444D22CB5E831FA60B8A07582C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/849-bc7175a81999b32a.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[849],{9171:(e,t,r)=>{"use strict";r.d(t,{PromisifiedAuthProvider:()=>a,d:()=>u});var n=r(3698),i=r(9373),o=r(8095),s=r(1774);let l=s.createContext(null);function a(e){let{authPromise:t,children:r}=e;return s.createElement(l.Provider,{value:t},r)}function u(){let e=(0,o.useRouter)(),t=s.useContext(l),r=t;return(t&&"then"in t&&(r=s.use(t)),"undefined"!=typeof window)?(0,n.As)(r):e?(0,n.As)():(0,i.hP)(r)}},8095:(e,t,r)=>{e.exports=r(2318)},7375:(e,t,r)=>{"use strict";var n=r(5303);r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRouter:function(){return n.useRouter}})},2318:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"useRouter",{enumerable:!0,get:function(){return o}});let n=r(1774),i=r(453);function o(){return(0,n.useContext)(i.RouterContext)}("function"=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 307x220, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9754
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.923045341979473
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Z6EGt6asLydbiEUmcInvp3XIJYQ3R72duO2BUrRCCCCCuwoCYkR38HH5z:ZmOyiE3cqRVQh72duO2BgRCCCCCujaRY
                                                                                                                                                                                                                                                                                  MD5:221AD5CBF16AF4235CA0A6387265048C
                                                                                                                                                                                                                                                                                  SHA1:4320CFF680150FEACBE152BA74F7C4AB53AF4FE1
                                                                                                                                                                                                                                                                                  SHA-256:F41F478612B3E08F80DF953276DD1DCC83019A9A4B6881D267E2F00AB627EEA6
                                                                                                                                                                                                                                                                                  SHA-512:8CF42AF1D46FF475283798AFE8A57427F82DF1426FE8600EE1138068CBF58DD49102567869E7D397AD9F8EDBD365357929C1AA402005B8AF3C602C199EE02F1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx...........3.."..........5...................................................................................'._W.{;..[..qt.@..2.7*.L..G..R....T6J..)...L'+O.\.......#.......`..Eu..(..o.V1q..Ir.s.........[...l.dBeB.h.fy..}..7.....@..........j.jo>K...,.........'F{..Yv...$..l}......<DRk..&m.F@.....MnT<...C...:...........!.s)......_..v&F.k..~...../..a `....$...)F......#.Ij+tH.jD...$...X.R@.......o..oJ.K.....F.OL}j.E.....yL.[..[.wot].......Zad.;..B+q"./.P.....E.KD.......Q..........M...{.[....\-...\-...\-...\-...\-...=V....^,..|.s.OO.GsL.#.v.~o.e{g..h.....]..x}..T..:./}.)............5v......=..'.l...Ov.)*.....:.W:....#.s..9wiw..Q...7b.....ZeH.&..ze..l.........l.[8k.........U..U1..va.v.v..u......].+y.......^.c.7.]>....5..}R.....`..d..U_?....H./_g`. y....Jo...iO/..Kh..._.....=A....v.v....G....f...-....k}..G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):895
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.038717339863474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWHaaFhzC6lGwnvavXP0LALcLMYhoByD3RmAl8SORoc+8yg5AVEeNcPK4:+cKYj6LHXzPbQcLxJgocFJ53KgK4
                                                                                                                                                                                                                                                                                  MD5:C79F8B7564B3D808707DC3F393AC5E52
                                                                                                                                                                                                                                                                                  SHA1:1E0AA6346F6B5CA61FF8D7092DBEF7198D78E2C5
                                                                                                                                                                                                                                                                                  SHA-256:AD4A62B4A7CCEE70B15B6B90723F42FF6A0D8F8D3A6CDABF28E7B6D3317A12D7
                                                                                                                                                                                                                                                                                  SHA-512:E451D3AADD5240D2684A88EA6E9D270579E75B30464534129E09F175467D4FB7E427E7479758F1805BB3CAD43729D60C6F7DD4033B506B39FD8D1A9F46022CC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/78fdfd18-f459-47df-870a-e3e17b6bdd40.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................e...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................mmdat......i......2......q...+@..]}?.(...:..S.}YX....NBYC....M..(96r"hS...u 7...j{@...%{w.5..+..i...._..|J%..;..#...]...F.+i^..-.wF.H*..........sO.d.d....;..C....(...m...i..].3...~.%^}.@.&P....n.3...T..Gg.....I.b.....,.1.q.l#;......Nd.)Ly="...!w.oM.0r..j...._.... k9...8f.c..?.}v.C.....c.N5.$.A.V... .51IpPhb..,.....}.....T.p..l...L.:'2.p...^.\N...w.....#..e..}......4..B-WjH.M.#..w./.w7)a..B.........m.H.Q|'......}..........f.Ed.....*t..s..a...$?...h...7.BJ.t~8-....u..7a ..4.q..g........J..(.Gn.....P..F..|.....v....\...)m..fe......;&...G..YFz......8....h......".B..YA..na.Zc....0L.....r.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43617)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):236774
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.208575202036268
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:rqOMX3q/DbJUcxvBVndTnLPRcViepZ4f3v1D:4H8Jp9BupZ4f3tD
                                                                                                                                                                                                                                                                                  MD5:6166655FCD4C484BBDC633A9DD21DB0B
                                                                                                                                                                                                                                                                                  SHA1:8E3298E343137C4348DE5FCAD13E6FFFC46F3F1D
                                                                                                                                                                                                                                                                                  SHA-256:8826DAB0B24140C1A684C27D3906A297F3417AF7AE9C8FDF4C50DE8946DA3065
                                                                                                                                                                                                                                                                                  SHA-512:999D1D44CEF0A4BCE18D6CA9FCCA8B73CC9E93F6FAB310B2082ED2CDCE7E32EFCC1CF34EF19C01D5C3B9E4385D31DA29F61B2929F2B1A740EF27B19185451268
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{75052:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,h;var f,p=n(57765),g=n(97797);(0,g.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,g.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var b=n(13937);(0,b.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,g.h)(e,"page:loaded")});var y=n(51848),v=n(97156);let{getItem:w}=(0,n(74572).A)("localStorage");(0,g.on)("click","[data-analytics-event]",e=>{if(v.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return;l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1035
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.766325232633654
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYjzGzBfLLHWQVu5+6a7GJV35C4Ja0TOTuC+s:+zxYjzGFLzcWAVe0TOy8
                                                                                                                                                                                                                                                                                  MD5:A4EB0BADDA07FB5256FFB8D1E16C2F0F
                                                                                                                                                                                                                                                                                  SHA1:BCF94634F9F5B0351799667F107DAC4AA8477504
                                                                                                                                                                                                                                                                                  SHA-256:BD92FC1CBE200EC21521ACE8243F6208307D961E1F97893F60BF1FD18725145F
                                                                                                                                                                                                                                                                                  SHA-512:806E987031E8EF8C1D8A570BCAF9EB9EB517C2F15EFD7C29B8CCC9E397D51A33650E420811E1F084F9FDD28C105CC2CEFE78DF31EB535AFC970B5CD5C5D2CD39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/efa4179e-0d89-47ad-b129-66c3925f6dc6.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=44&h=44&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................o.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+...,....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................^mdat......j..@2.....q@.+.(..s...g...4.U'.'..O.Y.:...hWr G.S.q-N.a.{ku;.z(\....'.l.....`.B.=.N.B7>..M....cb.....`.a.2...o.{...:.*`7........R._."6U...2A....y.........i...".{:+....Ldc%......f.4.8..]./B.....o.....'}.h}.j...f...........j......2......q...+@..&.^0.....1....7qi5......$!+.r..R.T,......SE".H.|..<..A....JMstd?&..>G.0...J0.Fp.{..>...\X..}....7..pG.....P:p...Y..o1a.<.S..D.|q.\.x!.7....Cvv...x..V[....*.i0bB..n...A.&I.....*rB..JK..&...6...(kCo.C..B'.|.v..c........Qx\Jh.~...d*.t~`..f..".i\..[..1j&.8h..Mx.R.+...3./......1..hVt.C!.......F..I
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):173177
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.253892055137738
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:XbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:8zUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                                                  MD5:CF2D9D9339CB5EBE91E31781B293FAF6
                                                                                                                                                                                                                                                                                  SHA1:894DED43A1091723DE4E79C459191E097270FDBC
                                                                                                                                                                                                                                                                                  SHA-256:DFC41F2E767C365B09DA03104434B5783B1B32370C42851D97ADA18B24E30542
                                                                                                                                                                                                                                                                                  SHA-512:6F6863A34D5A888D4F84342115751697A8A5E5C712B5AA255217881C5FC88CBD599FA0050810B4637878D6448484E1C3D672EA48E5DB06689E1AE6D326EE23CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/fd9d1056-9af7b3142eb9eff3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99abd075-2a97-4d13-8743-1070ca989dad",e._sentryDebugIdIdentifier="sentry-dbid-99abd075-2a97-4d13-8743-1070ca989dad")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92971],{84417:function(e,t,n){var r,l=n(2265),a=n(45228),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):395
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.113867499089987
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeibWTfaFcWKS/oYpRCozlsICu0qX+H1T5nXa+RlS1Nu:+cK/gj6qWYaFBzC6lsI/0++3nX12Nu
                                                                                                                                                                                                                                                                                  MD5:CBE83B95BB3949250989C23439AF8A4E
                                                                                                                                                                                                                                                                                  SHA1:94F7C75EB1BF003C9D1688E3F253AAF8C8083D93
                                                                                                                                                                                                                                                                                  SHA-256:DE500A0E93FE5DD0375BAB87D00A85DA93FC3C1C49A2EC7B32E3700A154453BA
                                                                                                                                                                                                                                                                                  SHA-512:8B3EFFBD9D4A00C6153EB02F3E0BEB2619577A1274FAD075689563C990011048062EB0225197D02F4872EC24CD68319DE8C8D7FD3488EDA36302AFDC4F75ED25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/41625/f1fd665d-8061-4314-9983-2e87f242952b.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................q...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................ymdat....../v..h4 2b....q......1+d......~D.\.. ....<..B..`.....,w.....+0-.r.[L3;l..Cw...TQod.]..fN. E=l.h...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 43 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1543
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.216249694848054
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HffPFpc6k8XGVm5qBpFCr4kjCiQBPJqEDnALVF:HHYhAGE5qBjCFjCiUPzDnALVF
                                                                                                                                                                                                                                                                                  MD5:F7DEEA83585BC2D1AA7D23B3845FF095
                                                                                                                                                                                                                                                                                  SHA1:A8AE711E6A9003097F0C77DEB37506C1852547F5
                                                                                                                                                                                                                                                                                  SHA-256:6E02B6C99361E96C1203E1397AAE46037F25F8FBB2E4117B35F9E26456615165
                                                                                                                                                                                                                                                                                  SHA-512:8B95DBFD4592FDAA2032A7D9233D2196278256999121045BC6877C35704C3622CDBD9B4CE4DE9BCBD92C567C88783E92E07F3435092668FAB5DDF759C443D1A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...+...,.......J....PLTEGpL...................................................................................................................................................................................................................................................................................................................................C................B.......................)..m..\...........................}....+....e....x../.. ...........2.......0............?....h......4......3..=..5..<......................p..6.........,......i....(..^..l..j..n....|....r............a..X..........J..8......;..d.....A..f.PN#....tRNS...08...9.$.5.pl....=...V+..f..........#...Z...9..R....h.96`....Q.\....f..H..).>.3.......... ..F........................................................................................................................8C....NIDAT8.c`........R..1.2...U2EF........&.T.-?3....8M.d6[......&6*.T.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39074), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):39074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.264899975378673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:VHztXM+Z3kwwWxaFRjJeCKgfl69/f7efu1JdBePLNAikqC8HIe92Qp+BNtTXH6IS:xRXM80wwsQegc91JdJBPKbx3
                                                                                                                                                                                                                                                                                  MD5:08554846F5FBCC2723B417D5B271E6C1
                                                                                                                                                                                                                                                                                  SHA1:CA91E28270D7CD660E941327D83DE3B850EFA420
                                                                                                                                                                                                                                                                                  SHA-256:BEB990A5E307BA94C8CE348A1B733543238A8C825F40D388AE2B5B18FBF9A438
                                                                                                                                                                                                                                                                                  SHA-512:10DB0A5C410624374C6E3B89D20E826F7F9FAD65EFB7ABE89AE66519D461D9DCE8CDB264A38C08D9AA1B6C99B1A37B80FAB8B75FCCA28E1E5D4878F546A03D12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/users/%5Busername%5D/(profile)/layout-cc06d51a1c8cdeff.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d02977b-4b89-4a9b-a84b-b66614892b1e",e._sentryDebugIdIdentifier="sentry-dbid-2d02977b-4b89-4a9b-a84b-b66614892b1e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6907],{96972:function(e,n,t){"use strict";var i,a,r=t(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return r.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=r.createElement("defs",null,r.createElement("circle",{id:"UserBadgeMaker_svg__a",cx:7,cy:7,r:7}))),a||(a=r.createElement("g",{fill:"#00B27F",fillRule:"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23557), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23557
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339877642875386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:DT57yYg25bC0NvbPLr+rzQZnf90TuJqBcTVXvzAju7:DTZ7rbPnc0190TuJqB60I
                                                                                                                                                                                                                                                                                  MD5:E8B6FCD3E73DB8C91F9CF232B4F85495
                                                                                                                                                                                                                                                                                  SHA1:1AB7C64289734F1A636A27164B8147CEF4AFBA9E
                                                                                                                                                                                                                                                                                  SHA-256:0935F36F1B617DACDBCFFF08846FAC311F8E219B0168EB5C2887FEEA3B42AA0D
                                                                                                                                                                                                                                                                                  SHA-512:C6E054D386071F5328E70F6941E53A11A4E103C44E135BAF0816F19E8CF9775BF5AFFD416A4C1E6493E85E5FA2F1685784FDC351DEF02551531B6A531DDE675A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/91427-cb94e14356dec403.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4ae18f3e-6979-44b2-998b-5af07b8c739f",t._sentryDebugIdIdentifier="sentry-dbid-4ae18f3e-6979-44b2-998b-5af07b8c739f")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91427],{47285:function(t,e,n){n.d(e,{j:function(){return a}});let r={};function a(){return r}},10940:function(t,e,n){n.d(e,{G:function(){return i}});let r=(t,e)=>{switch(t){case"P":return e.date({width:"short"});case"PP":return e.date({width:"medium"});case"PPP":return e.date({width:"long"});default:return e.date({width:"full"})}},a=(t,e)=>{switch(t){case"p":return e.time({width:"short"});case"pp":return e.time({width:"medium"});case"ppp":return e.time({width:"long"});default:return e.time({width:"full"})}},i={p:a,P:(t,e)=>{let n;let i=t.match(/(P+)(p+)?/)||[],o=i[1],u=i[2];if(!u)r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25833), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25833
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.231121307832306
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:bEE5JoDJtRp8WWT5ZF/ulzGI7hG3D2QQJNic1kZfYxvGv:hADXROWYm7XQQJguev
                                                                                                                                                                                                                                                                                  MD5:6FEF98B0B55ACFBE281BCCD5CA9464E8
                                                                                                                                                                                                                                                                                  SHA1:1063B67B707953E558D57E0D1FBDB7C78450FE85
                                                                                                                                                                                                                                                                                  SHA-256:4AB5CEC01C3D60EF05A1EEAA4C4C0457C68F73882D861AF8E6753AB66A8910A7
                                                                                                                                                                                                                                                                                  SHA-512:5998B6A800150BB2E8F289C3AA469A86392ABAA5D288D4175A5113418B156772EDB957034390AB4C33E0ABC2253DCB7A042088F36B9C23A75DCD8C9687BB8907
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9e3d1921-a138-44f8-b565-c4cd705fd6e2",e._sentryDebugIdIdentifier="sentry-dbid-9e3d1921-a138-44f8-b565-c4cd705fd6e2")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16065],{15307:function(e,t,i){i.d(t,{Ck:function(){return b},Np:function(){return A},XS:function(){return S},_R:function(){return O},bP:function(){return h},i8:function(){return Z}});var r=i(82970),n=i(46763),a=/\\(\\)?/g,u=RegExp("[^.[\\]]+|\\[(?:([^\"'][^[]*)|([\"'])((?:(?!\\2)[^\\\\]|\\\\.)*?)\\2)\\]|(?=(?:\\.|\\[\\])(?:\\.|\\[\\]|$))","g"),o=function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(u,function(e,i,r,n){var u=e;r?u=n.replace(a,"$1"):i&&(u=i.trim()),t.push(u)}),t},s={},f=/[.[\]]+/,l=function(e){if(null==e||!e.length)return[];if("string"!=typeof e)thro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):523
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.128193271845507
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79cBM4wdXcf+DmMBl3T94:hiQZwqOmKZ94
                                                                                                                                                                                                                                                                                  MD5:98E1F05D118014AA4B5A5498060AF408
                                                                                                                                                                                                                                                                                  SHA1:B507393DB1BCA7E937F170FB4CE4F592C91BCAFD
                                                                                                                                                                                                                                                                                  SHA-256:9173523735FE00812D9BCB0807D0A7C0C21AF0DA832B0DB5B646F42CF6EEE15A
                                                                                                                                                                                                                                                                                  SHA-512:6590C85704D8A0E25282AF0FFC94A5307377EB3B5A42A8B653A8F07DCCD547C01052AC67482E2DEC1617AE1B5177180C10BD09C87F6E85006B873A307C2898F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................:.]#f=.5......#..........................!Q12..a........?....P..*c\........f...-z..U*2D.(.... m.ds~.;.d%.G.1......q.kP.6,..DL.t. [.9.....Z..EMS...U.......c....* .....4.Q...$..............................!"1q........?.......U%..G............................. !1........?.y.9.v....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19948
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):640
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.69182593580562
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kjGcInMM48KxYvMTYEKB6Z2Yj4uvz8WF/oy7:OTFKeGYEOduvgqb
                                                                                                                                                                                                                                                                                  MD5:3510C786664C229649AD4E47FEEE76A6
                                                                                                                                                                                                                                                                                  SHA1:4BFCC303ADD9ABA49CE0710795A5B291D3691D67
                                                                                                                                                                                                                                                                                  SHA-256:E0519D63581295E4EA9ED653A39D3B081F7A0FEDD06F72C7573768754A7DE6FA
                                                                                                                                                                                                                                                                                  SHA-512:933CC135C6E61AA24A7F4092EB47C67F0C1B3BA3CFEC4DDD2AA427AA516484774CCB8658FF33DA11E6BBD79254C18644400D947749D91755394E193550DDBF4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEEz..Z.9p..\.:q.:q....U..9q.Ez..Z..V.$e.9p..J.9q.9p..\..P..\..Z..Y..Z.%^....\{..U....W..Z........\....Uu....z......S..Y..Q.i~..\.^|...............Y.....L..W..Q.....O.p...Y..B.i..Hm..T.9p.Rs..D.2[.s..@`..X.r......A......Os.........Y..X.....X.2c..G..R..X..T..R..Z..X..\..Z...O....]tRNS.............................................................................................u6.9....IDAT..-..R.A.E......2( ".... " .A....tM....: ...:Y....B.)...0.m<x.S$0.cOj,....1.r..$0.xd.:l..1j..z~.V.1..:T..v.1i.9....M.T...7.....J.:.f?.A..q.Z .O..g=.y?^......v.}~~R....S..T....V..S.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):441
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.644159783178612
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibfg/Pkto75cP0Hnzq8L+VWn:hiQotgu8HG8L+0n
                                                                                                                                                                                                                                                                                  MD5:BD6F8549A9F7F189379C6000E5B4F2C0
                                                                                                                                                                                                                                                                                  SHA1:73D79147C9DADB84F5670B104DCF1CBDCE63439E
                                                                                                                                                                                                                                                                                  SHA-256:F5B61D5004518FAD44EBB1B6C0DD9A58001B6B56A3303C38645C52E0427738DF
                                                                                                                                                                                                                                                                                  SHA-512:3207526A47C9AEFA4D4C83A19E9C2C57620D2048CFA88624080E952AA4E8AC3662FEC3153200585B484CBA0552D85FE1A3BDC1D4567718F237A1C6EDE35B8E27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*.......................................................X......"..........................!"A.1.........?..z..=.M....KbBb8.....Y.~Fn......`......xIK.iJ..'..X.:-.e....(...........................Baq........?...[k........................"1.Qq........?.l.q..B....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2562838045314635
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW+/NIaFBzC6lh3vIah0EFR55z1YvmrEi/NNMyd:+cKYj6LCJzvvIEBFTB1NEUc0
                                                                                                                                                                                                                                                                                  MD5:7B6DA6FA4F57C9088BB6030A4DC0968B
                                                                                                                                                                                                                                                                                  SHA1:B25CF05D038C05EDD4388AFB802EF58F54F90CD4
                                                                                                                                                                                                                                                                                  SHA-256:BA097219A25971E48A98ED10BF4AF12280A2CCE67570DD03033771667469A514
                                                                                                                                                                                                                                                                                  SHA-512:C784194D72B8A4204F71CCFCA3C75707A5C6139F3EDB6DCA43707267BBF9DB1EE0256AD1844C02D8C87347475E6D1ABD67EF16308BB18AD2C1A6C9E97CA0BD1E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/586734/d81d443b-729f-4bce-b56e-f8966f19c8f4.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................#mdat....../v..h4 2......q....J..v.M....;.B@S...?4M....!,...|.i?...8...^....,.;..Z.j}...PxX.R...O..iP.%i..Y.T...*..U......|...U.`fj\F|q.y...H.O..z/%.l...r.M$.....".......B.. .b.z.p...}.......=.~R.J.-.g.....L.(.k.QDO..F...Wc9..J..T...DIs,....D....Au...8.n..O..Y...S\..S.i.I|.0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.05124740595585
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPMtYDizSsvBm+1LxK56jadSQtJ1RU/DpuYetxjCONTF0bap:6v/7kqiztZM5GIvtJ/UMYetxCOEbw
                                                                                                                                                                                                                                                                                  MD5:C94335F28C564C68A0A57D316344F0E9
                                                                                                                                                                                                                                                                                  SHA1:C968276421975C90A33CF1B7B8276042F9D66BBD
                                                                                                                                                                                                                                                                                  SHA-256:D93FE177163B16357F38128EF5EE3FA2F0D9AADD4F6D9E5F1EDF32B75377C995
                                                                                                                                                                                                                                                                                  SHA-512:FE251B8DB14D9588C86CFCA8967517C1761A8AACF7A190E3BEA27B0F50C42A15CD54069A19608253FD17C288FAD97FB0CAA051C428C6475A359EF2BC3BF07ADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL..X..p..h..f..f..U..[..Z..U..Z..U..i..i..Z..i..[..[..h..f..Y..U..U.o\..e..U..f..W..f.....k..b........v.....W.....U.............%RA...+tRNS.7.,.7.*...........-.$.'&..).....G..#.!J.^c.......KIDAT..c` ...0.A..j..B...P..<...03....!...M]UY...fg..dP..J0r.I.HA.....d....V.....O....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):809
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.886542777487172
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+cKYj6LBzwELF+/MqKSX/M7QyPW9FFP/e:+cKYjwBTzW9Te
                                                                                                                                                                                                                                                                                  MD5:BB4457BC8868D12FFB228628BAF91ECF
                                                                                                                                                                                                                                                                                  SHA1:1D8E793FDAB2DAA53E843641862A9F528C72B4BD
                                                                                                                                                                                                                                                                                  SHA-256:B719079C042F537E9966DDCFA35E6322D905DAD70CE032CC9D15E5DC6DE55463
                                                                                                                                                                                                                                                                                  SHA-512:CABE9D844605FE23AD78744A59A4F2D015101398DA4C783CF0E10C973F5A6C72AD00429B20CBB4C35D77B7026C63DDFB2BE41C25716C5E14C8FADC855069FD43
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c17453f9-e544-4e6a-86b0-4027cf710cf5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma...................mdat......{.....2......q...+@.S...........L;..O.e.\.S..nb1 .0>T..._k...x%'...._.z.N...D./......2....g..]..X|lEn..g..g..'.<.?'.E..*..<... .Q.....R.7A.1........l.pJ...Q.P...L#.m...g.EI.U...K.).....tu.c.n.H...S==.H]p...[B....0.L^a~......0g..<a:.R..;-..y.J..c.Xf&ZZ".6o.[.[..iQ.iA=z0....Z....9;....%D.d..A.dg...i.v,O.O..[..k..5.s./.|.!hQ..@.d{....#c..:w.[b;R.e.NH.....<......~^g.t...5..g.P...,.UlRy....@.".%^.u...._...Z.}...G....B...0......iD:..E.#...2<.....Q..+4el....u..p.+...I$.P.'?..Z.2.h....1.a...n....5......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515559928898706
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWxaFBzC6lhICt6/9gNlqNbO9jr:+cKYj6LwzzIa622h2jr
                                                                                                                                                                                                                                                                                  MD5:83DBE4B0AB35D39CC6DAB4ECFB48EC9E
                                                                                                                                                                                                                                                                                  SHA1:31CA51FB2DB8CCF5391A24A99DE415722E1057D9
                                                                                                                                                                                                                                                                                  SHA-256:0A3DACABE58E9473FF15BD531203B6383F0018FF074E38E47CED9E56E9B51C56
                                                                                                                                                                                                                                                                                  SHA-512:D22C688193AAC388667D60DF38BA4351FD166991EB75BA280703FDF5D02DA77F274A1197ED7FC2E2DA1BAD08998CE43298127A2EBF396738A215287DDC0C1A3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/572951/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......s.......<A.D......5....*.....F..._..kD..[R..U1O.....b.B..H..2....~..)..0."..k>.../... 6X.I..O.),.U.x.R.j......=.W.=..>..M
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.925646436336437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW/SaFBzC6l+IvHwM1gFHi71lywyWLWAN0B:+cKYj6L/vzUIvH11g1iBUwF0B
                                                                                                                                                                                                                                                                                  MD5:86A3663C1E5786C19D9A9F3725BA7D90
                                                                                                                                                                                                                                                                                  SHA1:519073EB49293679F486E681937D1E528C129418
                                                                                                                                                                                                                                                                                  SHA-256:E27BDCF02586847EF8B93B9E50D430B70B23109B48770B6AF5DAEA3D94231D7D
                                                                                                                                                                                                                                                                                  SHA-512:96F9A6FE238D034F7828605C4156913DB9EA1C318637C11A9B7CB4472EEF058E527D021F586B08B1EC7148F80FCDCDDEC8DB37E2C8BCC818C06FC890B01EC163
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/538203/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...Z5x.oQ.c......cq..0..D.........2.....w...G..... y.z.j.vd}...7...{n.]Bq.@.f..Z.........B2..]......b......^(c.Q.L.....L_.tn.....K....3......U...M....N...|..V.....Nu..'H. n>1&.........8GL^..gf28~j..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):573
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.354683730210504
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlACTKHmL4wTsjHnCFtwVf+H8:hiQKEmEWsjHcyVC8
                                                                                                                                                                                                                                                                                  MD5:E5DD9D6ED4B5CDBBF81C7F731E17836F
                                                                                                                                                                                                                                                                                  SHA1:523A59F9D38DB1D72068F201DEF9CF049C6A6663
                                                                                                                                                                                                                                                                                  SHA-256:8BB4086CBEE14CEEEF7FF82D5C8BC644319262CF56067F055F8E8DD7522C60AC
                                                                                                                                                                                                                                                                                  SHA-512:90182B6C491DF4EC50D03B95890D2F198D8BE80C5A4422E3ABBD0AA9AC88ED4DF2208A519AD0DD9C9F73E35F098977B608D6B7DA6E467416AA753AD95550BF98
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................!.n8..[E...........&..........................!A.1a.2q..........?...f..ng.Ah.f..".N.!..s;....|e.5....K.7nqF....#.~:.Bi...4M.......z........n...........[...F...5....F.....{......F...%.}...M.=... A..=..............................1Qq........?.6.............h..G../\a."QF...........................!1.........?...*.|.......V%F...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14554)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14637
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.319370767815894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:V0qELcGd8vRmG9KI7E7g8rc+M5NzGeuE6HEwB7yYWvkvEmyq6:V5EL6v79IezGe96kwxLcR
                                                                                                                                                                                                                                                                                  MD5:5A83EC6D8E051E3205A4951D255D38FD
                                                                                                                                                                                                                                                                                  SHA1:F9E186549189F5FD7D9DAB476CA08F107137664B
                                                                                                                                                                                                                                                                                  SHA-256:CA7E7EEAFA1617F8EC99DFBA160A69EF68E6D5B823A3DC10A8DF136C75DBE3D7
                                                                                                                                                                                                                                                                                  SHA-512:842C74D2EAB4AD303C595EA7A457B0856316013F3E4E9A2DDE6720A268EBF2520BFBB4AE00055CA4AA543F7FE42D690F95184CA25A9F80CABCE03D58B8243A67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-842c74d2eab4.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var r=i(50736),n=i(79049),s=i(39595),o=i(80590);function a(e,t,i,r){var n,s=arguments.length,o=s<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,i):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)o=Reflect.decorate(e,t,i,r);else for(var a=e.length-1;a>=0;a--)(n=e[a])&&(o=(s<3?n(o):s>3?n(t,i,o):n(t,i))||o);return s>3&&o&&Object.defineProperty(t,i,o),o}let h=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?r._.Branch:r._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):690
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.663533628144852
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWOaFBzC6lO3FB1kJJTmNfIUOz5NZxXu+1WP28PZbC8:+cKYj6LjzOFBqJTUOz5Tf4l
                                                                                                                                                                                                                                                                                  MD5:9C12B3321751C2BBB9CD4DDE9287A5E0
                                                                                                                                                                                                                                                                                  SHA1:591F0418224AF8772A6AF85A4960C7547AFF5B88
                                                                                                                                                                                                                                                                                  SHA-256:045DFCAF49914168C918A928E15A5421AB201F541E288A9065A40541B06B15E8
                                                                                                                                                                                                                                                                                  SHA-512:EB9A888B1D0DC95220902E650EDC40DD56AC53C9EA4CAC7988E31C287132ED991EE6AAC56FB1A9DAE9794302050111CB729319DB208B2CDEF3DD0E178B17225B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/dddad277-494e-4007-9dcc-23a269dc589d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma...................mdat......{.....2..E....q..IM.R..T....o$...Sz..]A..2..S..T.1*j.8\L..J..A.`.[.O.'..2&Ma..dK1?.MY;.a...C...X.t.>...._$.D....A=.Z.O4Ao.1....r....Q...I....g,;\...".\.^dq.vd.wz.K,.Qo.X..5..15V.k..\1.3X.+.iy./4[.P....klO?w..+......2[..N...%...h.17.7E...lGU....V./~f.. ...9..8..#..D'.;0]."..B..Q-0..m..w8....I...%...j7.F......_...+4..Wa.x....)...u..F.`..eL..W....'#J&.|....e'..]....T.p...A./..W...1.R.{4.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16679)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418057579838715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TfkqnIyYN/pHXfSA6VisJj9OSqON424FH/0Mt2uQ/8H:TfkyIyYNV3zsjmUuQQ
                                                                                                                                                                                                                                                                                  MD5:550F907411EAA2C3CBCC102A81CF0E36
                                                                                                                                                                                                                                                                                  SHA1:15092A51539FEB09478871322A396FC836DB4340
                                                                                                                                                                                                                                                                                  SHA-256:42203193A6E2B7E829997FEE15C64269E6A37DE2BF1D0E0EB363D9658BE2E198
                                                                                                                                                                                                                                                                                  SHA-512:958CAE8ECD6CD317B5E51964FF90114A1371C4F03477492D0D4BBAFE950961170199ED20BD638965368481632F67C9C445E01BDFC698B9694632C45932559695
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-958cae8ecd6c.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},34968:(e,t,n)=>{var r=n(72245),i=n(74848),s=n(96540),a=n(26750),o=n(75177),l=n(30595),c=n(55847),d=n(91246),u=n(30871);function h({group:{service:{name:e},commands:t}}){let n=(0,s.useId)();return(0,i.jsxs)(o.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,i.jsx)(o.A,{as:"h3",id:n,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,i.jsx)(o.A,{as:"ul",role:"list","aria-labelledby":n,sx:{listStyleType:"none"},children:t.map(({id:e,name:t,keybinding:n})=>(0,i.jsxs)(o.A,{as:"li",sx:{borderTop:"1px solid",borderColor:"border.default",py:2,px:3,display:"flex",gap:2,justifyContent:"space-between",alignItems:"center"},children:[(0,i.jsx)("div",{children:t}),(0,i.jsx)(o.A,{sx:{textAlign:"right"},children:(Array.isArray(n)?n:[n]).map((e,t)=>(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (831), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):831
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.127252876400425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:34lBejr4ReydK/bVKsVkF1i/XoumPcdyXunY83arE/99J3ZUidgb6:3aeScfWw/XbmkM+nY8DJC6
                                                                                                                                                                                                                                                                                  MD5:F4CC6E6A8A0C8A04220E4115DEA40520
                                                                                                                                                                                                                                                                                  SHA1:DE8088A423A0655387025F8D56E01A33F649F9EF
                                                                                                                                                                                                                                                                                  SHA-256:48126933989858CB67290C79BEE74E24D074FF910D57A222659A18C8B73E8A44
                                                                                                                                                                                                                                                                                  SHA-512:DC2D98BA21F8C990283FE1EC3B88CBBC08255B787DACE6200CC99EC336D3230E8765377E3F8D5F210C22D9DF9262711D88656F66E1F7CDFD852A04A3DA493B3A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/d15db61433795a0d.css
                                                                                                                                                                                                                                                                                  Preview:.styles_about__5KC5r{width:100%}.styles_aboutText__NmDXg{white-space:pre-wrap}.styles_links__CsvDm{display:flex;flex-wrap:wrap}.styles_badges__Stbd3{max-width:100%;overflow-x:auto;-ms-overflow-style:none;scrollbar-width:none;position:relative}.styles_badges__Stbd3::-webkit-scrollbar{display:none}@media (min-width:759px){.styles_badges__Stbd3{overflow-x:initial}}.styles_topicLink__LnrbX{display:inline-block;border:1px solid #d9e1ec;border-radius:30px}.styles_topicList__gTHNo{display:flex;flex-wrap:wrap}.styles_noContentContainer__g_7TQ{background:#f5f8ff}.styles_noContentLink__iunCd{text-decoration:underline}.styles_badge__B6uL_{flex-shrink:0}.styles_numberCircle__PrTrM{border-radius:50%;width:13px;height:13px;padding:4px;background:#00b37e;border:2px solid #fff;position:absolute}.styles_number__3S34x{line-height:normal}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21484)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21571
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419353138027411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMm+Dy:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwo+u
                                                                                                                                                                                                                                                                                  MD5:E7588C3D5102CDD5DC57EDA9F4BD1CFB
                                                                                                                                                                                                                                                                                  SHA1:6525A3BF332A8E72856AA63F0CD5736D94FFFFDD
                                                                                                                                                                                                                                                                                  SHA-256:ECD8AD31A439F48195FC72B9A8702426C365B1B9A700DFA209F4A288D7E8DE4A
                                                                                                                                                                                                                                                                                  SHA-512:B89B9866180925A69DE6397613637B88D108A116BE9B828B486AE939310F47B6E4E8F0BAE0820FD796485313946A2A83883C9FC5DC4D7029E1687D801214532D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b89b98661809.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):649
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.663194585164199
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlA9krdtMMvkEGN9epsPA7oNuOEcrnZGhiWxHYEg+l:hiQedtM7N9eiPAsNuWZ+fGEdl
                                                                                                                                                                                                                                                                                  MD5:552D2D302AC3725B7D83A54801CEEBBE
                                                                                                                                                                                                                                                                                  SHA1:A9899A67D578BC3E8D3CF4BC0F4219AAE2627D2C
                                                                                                                                                                                                                                                                                  SHA-256:A8E3FBF1BFA60F31CC5D47E2DF44227B424F198DF5D0D94FA0B7B3CC129B649A
                                                                                                                                                                                                                                                                                  SHA-512:E3928C0ED6F9B02B17160FD5E50E6A4D39975FE588B3D54FAFDCA08BA4B6A89F5B0594D43E75BFA3A5740796D9411E7D9EF8CBB9C5E193D66EAA0B04B93E0C2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+........................................................#..h....L.f..G...+.........................!1AQ....#2Raq...........?........f..J.(.K).....Z.4s..b*./.....MYkn.t...j......)..._~......sT=6v1"..6...'U.![KN.r.CH.Nw.....U{t...B..{.,~5.|..Q........GA.j.g...h.....v.w$...j....(.M.....1.....$........................!.A"$1Qa..........?.Z....lH....Jp.lF..F...4.Z..b..b...i.J.n.c............................!...1AQ........?..m...DrQ......;G..o*.l..L....`.i/...(H...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.64420471186856
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWOaFBzC6lKIjvmxodDFNBb58BXx1XU:+cKYj6LjzgIjOmHbG1/U
                                                                                                                                                                                                                                                                                  MD5:BF1D13F520CADCB5EEB203C8900982C2
                                                                                                                                                                                                                                                                                  SHA1:59D287851AE30B98712A6ED7D56814A4F276176A
                                                                                                                                                                                                                                                                                  SHA-256:DAAA3BD9722B212E57F509BD0DA85271D2F978DDD03E19B6EF1A11B43A0A7CBA
                                                                                                                                                                                                                                                                                  SHA-512:1279089CFA8FE8CE6679123AB7FA3355182DA1C8B0FDFAD2F79496893D20B539DAB95129CE92B2B44EAA21D8B45AA3494048D13BDAC8F13653437E7821127EAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/430538/41e5a328-9d7d-4d0d-85c9-ae8ab298ad70.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....`.........@......EEa...M..q.^.f......ja.....S}...^...0..k.\..?.Zi..'R....../.....Y:\.Z...l..%.[(.s,.u.~....}.........l...BL.zC4.uA.Q....0.b[w...U.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10747), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10747
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.362622077825169
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:SilugH1N8hGd/6ms4HdY9ceyqRg5D7O+pN:SJ4Khi609Y9ceyqi5Dy+pN
                                                                                                                                                                                                                                                                                  MD5:890CB165273C2EC14C4047285E71971A
                                                                                                                                                                                                                                                                                  SHA1:4411F7862E70AB08B8551185099D82F5E69176C1
                                                                                                                                                                                                                                                                                  SHA-256:65DC00A8046F31E45E2356E7AE2673E3B242D34AD9C273C40762D73DA4D6D3D1
                                                                                                                                                                                                                                                                                  SHA-512:63D6C7BD491AEB4E287AAB450FC6B4F03802A6DF129BA8D30231809EEDCDC218BB7A46D8CD1AEFF71604703B5B6F3C60037193F4B78DFD7438D80FFBAEC717A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2cf36bc-75f4-4346-8716-9ff84b6d1e82",e._sentryDebugIdIdentifier="sentry-dbid-e2cf36bc-75f4-4346-8716-9ff84b6d1e82")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40435],{64533:function(e,t,n){"use strict";n.d(t,{$:function(){return i},m:function(){return o}});var r=n(94345);function i(e){let{uuid:t,src:n,width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,blur:u,frame:d}=e;if(!n&&!t)return;let f={width:i,height:o,fit:a,fill:c,fillColor:s,fm:l,blur:u,frame:d};return n?(0,r.e4)(n,f):(0,r.sQ)(t,f)}function o(e){let{uuid:t,src:n,width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,frame:u}=e,d={width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,frame:u};if(!n&&!t)return{};let f=n?(0,r.e4)(n,d):(0,r.sQ)(t,d);return{srcUrl:f,srcUrlSet:"".concat(f,"&dpr=1 1x, ").concat(f,"&d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.4739281045994
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQCilgIeSr9oQZ4Oe/462iA5Vny05hNxIO90xDQaZJG7/wFJCH:hiQVTFr6A4Oe/IrHGxkQX4
                                                                                                                                                                                                                                                                                  MD5:B55E6B8E211EA29B282EDA43354A51E3
                                                                                                                                                                                                                                                                                  SHA1:8E54E5794A07E22A8B0DC2D33CAA913578030260
                                                                                                                                                                                                                                                                                  SHA-256:415A75CDEA331861874539FBEA6473B0ECE8513D7CEBB34581928740FCCAC493
                                                                                                                                                                                                                                                                                  SHA-512:B72175DAF8E2D1FC0E53180B6F6B5BB442C07FB74383C955C1FEEE7A61BAF9A3A515B2F4FE857381AE7BC3F6AC3EA82A4A693CAFB9636AF33319670C317ADDA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........<.<.."..........3...............................................................r..u.NN.r... ..Z.Vr..V....T-....n.w.=..~u..S-.].R..Jg.J..JW.{"..J......F.%...<...........................!1A..aq."2Qr #$Rs...0356Bbct...........?..............8WV...<....$,..x.y.....!.*g.h..A.....t.8L....%)...b@vo.Y...\.g..*g..........F..|.MpB....z..U...~.k.q.3%]..9..3.Q4bG..5O........L....a ...W`x...<.+..g.*Q..tW..M...N.|q..sf.#L...L5.c.BO.^.~"..N.....fP.......#..(g.y..)U..@..5>}..]..C..V- .]...~....RQ.W....0...4..x.._!..~..~....)?_W...a..x..G_M..S.[k.T.OP.wp.:..+..B9.mF).4.d`..[.G..=.]0.......q....vd.z4.(..9^ 7x......._...k.=\2E$)Q..f.N.......g.+}I..T..'.....xtu..i-*...ij......z.....y.7;G.w.C.hwb......2.D.P..*g.}"U..?.N.......c..Y....'..UR.>....G........GY,mSI.S!.\...tr=...{R* .!U.#Q..i.^.g......)..................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):365
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.830400907426127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WesbWTfaFcWKS/oYpRCozlV6GS5580EDo71zCAC:+cK/gj6qWvSaFhzC6lpSw/M70n
                                                                                                                                                                                                                                                                                  MD5:0A3688FE85270DBBDD02DBF7AD1DFB2B
                                                                                                                                                                                                                                                                                  SHA1:EC7F43489E62F40F4333FF543E4681DAA07B157B
                                                                                                                                                                                                                                                                                  SHA-256:FAB65CF18A668AA7CB6423ED8AF624561DE30CFB97610CE653124E29A7443C76
                                                                                                                                                                                                                                                                                  SHA-512:5771BC9A82CD4CEE1D3376CDB2E8FFB7BA9F509BBEE21B9D76952896B68AD95C81BB46E901B9A2D66708F7BBB28ADE5F60AC6B4E337D1E5AD682DC1B61CCEF73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/0d311d78-dd90-4ccc-b76f-6ccf9da0aec5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................S...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................[mdat.......X !..2D....q.....o...?s'......>.b.q.P.P.,J....O.,..7.<\j.....9..59.Cx...7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):663
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.168556911415106
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kIh1B6TV7Yi7XNuQdQXjHldOBciS8eMLx70OMQ+CBCgraV2xiU7PK7fwez9w:k0TtRdReXjHl3OxSfCBCgraI97y8gw
                                                                                                                                                                                                                                                                                  MD5:49C1874BE529460C020EE94EEB05D1DA
                                                                                                                                                                                                                                                                                  SHA1:B57EA6FF042626CFDB50BEB2862BF75E822B51E7
                                                                                                                                                                                                                                                                                  SHA-256:C4903D97DC48F4A44B6AF420E9A23D749084796D1A284ABBD94C8F114AA6B74D
                                                                                                                                                                                                                                                                                  SHA-512:5E7C0EB4469A405C37C0E0E12FBF25D4DA92D90D7DE005CD3766C7B5578702FD86083AF15CA7307BD3B0F3B678CE10004A3DE31553877FA9DE17717882341903
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(...... PLTEGpLV.w..^.~X.P.rf.d....p.._.~_.}_.}~.c....U.vm.T.uU.uV.ve.j..Q.sS.tQ.t..`.}...h.h.y.w.`.}|.z.z..x.|.f.|.~.k.x..k.f.}.x.z.m.U.v..V.we.k.e.j.k..|.V.wU.we.o.c.U.uW.xV.wx.f.k.l.a.U.vS.uV.vc.d.a.e.S.tN.rP.sR.tL.pT.wM.pO.rR.tL.oS.uR.tR.uR.sT.w#P.....`tRNS..-.......O........A...-..,..PO.LX\.[T.NOz[y.VHGs....r.}|P..>......uv.......D.......................IDAT....gC.P....{.J...Qf{.sd.-/.{AL......|:..8)....%4.....v.,.;U..1J.5j....a ....Y.=.&9..*...v.q....6z.&....E6-......x.'.#.Ol....)E.._`.|.;.9..oco...M.....rXz..~...1..b.|...<..$i!.&I....U"....R....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):431
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.611395887604804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlbaPsc09Ga5DehU1stS4:hiQGmscOGQeLX
                                                                                                                                                                                                                                                                                  MD5:3BCFC1FBBDBEF4410C5B661F8F3D4516
                                                                                                                                                                                                                                                                                  SHA1:38815E8F27BBAADBF0BD4D74A3BE73E1296E0CC3
                                                                                                                                                                                                                                                                                  SHA-256:1539ED501AF7123A125863598E8F896C317B15A25FE383812C36E575353EC42C
                                                                                                                                                                                                                                                                                  SHA-512:71ED1F620303B10DAA734DB22308DFC939CD0CC94851D56861F25FD78F0E342CA7C7B19D6D9105EEF4B9BCD9613D75BC5C2C22DFC8BAEA6C4008FA5B6BF0985E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................{.v.Ccb`/...#.........................!..1A.Qq........?..a}.{Z....lc.b#C...+.ujI.Z.*...Q.=...^........<...Z...................... ........?.............................!Q.........?.s.X.....R{....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64880)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):66528
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.435271112041127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OiW20SoVboeeGhukF+QQeUzjgk8uXBaJcXC:OiuU4ZzN0Bav
                                                                                                                                                                                                                                                                                  MD5:2284A51293D5E7483EDD1BF6EC6761F2
                                                                                                                                                                                                                                                                                  SHA1:BDE09F3524283B194E45682F1896CA0F0AD08863
                                                                                                                                                                                                                                                                                  SHA-256:FC76F199352F51BE74CDC4F3463AEE3391DE541A937580C95ECB8C1693DC9E0D
                                                                                                                                                                                                                                                                                  SHA-512:A65F6E2BB6168CA625CAA24DA3A97CFCF2CA0C3DFAB16E50A08C345A1E7B1682713DDD372429BE308626D470F685C4D26FAB4A92A9D76DC093ECB0D187355554
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-503c34"],{7991:(e,t,i)=>{i.d(t,{A:()=>r});let r={"code-view-link-button":"LinkButton-module__code-view-link-button--xvCGA"}},62353:(e,t,i)=>{i.d(t,{V3:()=>c,_y:()=>l,wk:()=>s});var r=i(95140),o=i(92836);let a={cursorNavigationHopWordLeft:{hotkey:"Alt+ArrowLeft,Ctrl+ArrowLeft",useWhileBlobFocused:!0,noModifierHotkey:["ArrowLeft"],modifierRequired:!0},cursorNavigationHopWordRight:{hotkey:"Alt+ArrowRight,Ctrl+ArrowRight",useWhileBlobFocused:!0,noModifierHotkey:["ArrowRight"],modifierRequired:!0},cursorNavigationTopOfPage:{hotkey:"Meta+ArrowUp",useWhileBlobFocused:!0,noModifierHotkey:["ArrowUp"],modifierRequired:!0},cursorNavigationBottomOfPage:{hotkey:"Meta+ArrowDown",useWhileBlobFocused:!0,noModifierHotkey:["ArrowDown"],modifierRequired:!0},cursorNavigationEnd:{hotkey:"End,Meta+ArrowRight",useWhileBlobFocused:!0,noModifie
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.351571662110962
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlyHvyKY025Ky47EGJ17wRSjX9atxnem:hiQ9HaKZ2Ey477wRSjynem
                                                                                                                                                                                                                                                                                  MD5:F8D0534DF474532F8166C08A9D9B930B
                                                                                                                                                                                                                                                                                  SHA1:2435A747EF23CB1A18AEC1E094B79815B580BA2A
                                                                                                                                                                                                                                                                                  SHA-256:0C132BEDF6E157A2162B3789E5598B551C8F71199BB7F2390D263F41E03B4726
                                                                                                                                                                                                                                                                                  SHA-512:D9057B3ABD0E27DD50B542244B91B4F822AC0437D2EF83DF718A8DA3EAC080F007CB4F30892603845F31D772CB889F2CD215DE47F75A6E908F9D0377EC74560F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.........................................................E.L.=...G....T)....$.........................!1.."Aa..........?.B.l-./j......fC ./*;..m....BQ..4.g.X..a.,()#.I)..j.a%....n...c<.ne.a...[.6l......4.)...6...}j^9R..c.jAu..)=...cdE.!0$cv.D...JW.6..7.y.....,.n-..MW_...........................1..!AQ........?..P..Sn..H................................!..1AQ........?..K**.s...1.4.A0.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):561
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.248889058195823
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79CPlukhV67dV7apcs7IBywzFjCc:hiQnlydV7YcsMjzpL
                                                                                                                                                                                                                                                                                  MD5:25453AD249D5785BA582CCF2CDD91502
                                                                                                                                                                                                                                                                                  SHA1:107C187B77DC8466C54353136C19496190AA8DF0
                                                                                                                                                                                                                                                                                  SHA-256:F9DC6DCF568C86D44A65C02D8554581A7BFE341557F48665ECF701291DC88E92
                                                                                                                                                                                                                                                                                  SHA-512:C6636AA290BC7D8D394B2C772E5189DF344ED26DD08D00CE347DA1B8A3871FD475A0F7EA54260EB908B21C9B5C5AB0B407CD72B6FB33561B814233FA33486CBC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...............................................................O....F.1K6.....+.........................!1.."Qq..23ABa..........?..x.2..aC.n/.......'Y.pDp.......@.Z...{......I......FT)...._.Z....Na....?......D.ir.......;~....G....8..i1#i...}....Y,......k...........................!12q........?..2.SD..i._....... ......................1..!Aaq.........?....9.=.8.X...ALNc.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24218), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24218
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.312225608771562
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:RNpTRwbMD3djyS2a6QIgxJ2BX9WBAaqp0qRxuPZZgMD3jN/:JTRwwrdjyS8YJ26BAaqp0qRxuPZZgWJ
                                                                                                                                                                                                                                                                                  MD5:F75328AEE248352FEEE72C0B28F6C64D
                                                                                                                                                                                                                                                                                  SHA1:AD1DAFF575481CD91F7029D8833ED6DADD8CA3A3
                                                                                                                                                                                                                                                                                  SHA-256:588A7E502AC189FB590A830DF2CBE86B485B39B13B09D30782ABF8741A96B9C4
                                                                                                                                                                                                                                                                                  SHA-512:60F49722963C33D01E2CE088830CECFA2C2FF845FF2688839CF4DA2BE46BB7D7067CA5C8839963E5D0A8F176531EA59E254FBB68A222235C5029E2CA0712E354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/22429-7afaf39fbedf5358.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5c12c4c5-303b-44e9-9c1e-5210bc19a840",e._sentryDebugIdIdentifier="sentry-dbid-5c12c4c5-303b-44e9-9c1e-5210bc19a840")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22429],{72482:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.regionAPIs=void 0,t.regionAPIs=new Map([["us","https://api-iam.intercom.io"],["eu","https://api-iam.eu.intercom.io"],["ap","https://api-iam.au.intercom.io"]])},11136:function(e,t,n){"use strict";var r=this&&this.__rest||function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(e);o<r.length;o++)0>t.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):378
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.945605786228823
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We9WTfaFcWKS/oYpRCozlRCyS298FaJm8JZFvDYRA65:+cK/gj6qWVaFhzC6lsyS3Io8JLY7
                                                                                                                                                                                                                                                                                  MD5:244FC79D5861CC4674FA431405873033
                                                                                                                                                                                                                                                                                  SHA1:F75C12ADD6F83D3BB13008DB785F2E29018A8BC8
                                                                                                                                                                                                                                                                                  SHA-256:AAEC1961561A57BD48CF0E6D6D52C95780DE4A99ED1E957C2122AA2617338A24
                                                                                                                                                                                                                                                                                  SHA-512:D8761F9E9499650B15F2D7BCA978C5650C8D41C22741F7BE06A39C3DB02DFE52F8B64FF1128FC16AD741F10EACE11512FAB060FD603D04F955226FE09372BDB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/fcdac3bf-95b7-4533-a49a-e7fcfe48de52.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................`...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................hmdat.......X !..2Q....q...c..2...P.H.S...2....Q......./.Q..qN.P.#.f....T... .,]."'3....S...v.j.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):594
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.42194759453961
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl6bTZM22A00Jyu2NB/aVNI:hiQBfa22A00Jr2NQV+
                                                                                                                                                                                                                                                                                  MD5:40A9246A862D41FDDBE5A4DFE84E82A0
                                                                                                                                                                                                                                                                                  SHA1:F7F2016D4E6AC0DDD3722141830A8E3D1CAAEA19
                                                                                                                                                                                                                                                                                  SHA-256:19617789E1E5D89FDC66E391F4D120D0F7BBCE727B76EF2EE573488C53D67B5F
                                                                                                                                                                                                                                                                                  SHA-512:A04B6600A04DC59E3930E0DD54F0AED75E32ED68364D8F579C08B4FC70E9EAE3D9DD0650A55AE8C901CC896C1F6CB18FF966D601C7FF9795DA1E4672CDD1B25A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................6..|..s:[.D.......%..........................!.#1A.Qq.........?.D.4...x.2kO..RT`d.?}E..6._6..1L`.`.....T.m...b3o,.r...5.U<..nCK.0K.\.m<.\...%..FI<.G..iCLQVT...i.X.......V..*+.GE.II.).>c............................!.q.........?..2.iJ..k.,EN..cY..J&.W..."........................!..."1Q.........?..d..~f.../..o-..c...q..Fs..T..PH;.....Gl6..$x.._o?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.702092723094808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:q1MYMWD2GOJKGXJUPjk6uo8vyjO03hWbQDOw6LLD4:qpMa2GmfKPVb8z0ELD
                                                                                                                                                                                                                                                                                  MD5:73AF5FBCA35A7051F36403E5186BFBD3
                                                                                                                                                                                                                                                                                  SHA1:2D5E956E6BB7993755CE4F086462BFA4491E5C75
                                                                                                                                                                                                                                                                                  SHA-256:CDCF690E6CF87965192C15A8EC450E27B8DB1D77E9574693EAFC4BC41F42119B
                                                                                                                                                                                                                                                                                  SHA-512:EBEB82EA167851C072AFD8EBFCC96C19CF2AE5991668F05AAE621AAD334856622893D268A3F223901A67408DB30DEE13F315A22C36531DCC0A5E9C10785F0AD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................*m.`)n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*m.[)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*l.x,o..(q.-*m..*n..3s..)n..)m..+l.q)m..)m..)m..*n..)m..)m..*n..*q.$*n..,n.:*n..)m..@...)m..)m..,o.W)n..)m..)m..*n..)m..)m..*m...t.!)m..*m..)m..)m..@...)m..)m..)p.P*n..)m..)m..*n..)m..)m..)m..*n..-s.((l.-)m..*n../q..*n..+o.e/q..,u.#*m..)m..*n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)n.})m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..+m./,o......)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..................)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)n..@...............)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*n......'v..'l..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*m..)n..)n..)n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*n..)m..)m..)m
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11672
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21948090244743
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:5Kt/MPHQGwYE7NHe/GrLV/FKcynzJLjKhoWwNlZys4gtdQbtmKyj7Cvf76q:W0dE7NHeurLV/wcyzJLj5WEZYTbkKqGl
                                                                                                                                                                                                                                                                                  MD5:991D711690537C5E5531CEE383F7FE04
                                                                                                                                                                                                                                                                                  SHA1:AD06D17E409AE324046A727C3C8C12ABC4811591
                                                                                                                                                                                                                                                                                  SHA-256:2552F0A3CD973886885708B2331A1F396477C3B56F7396BF2E53FA42262C6FD2
                                                                                                                                                                                                                                                                                  SHA-512:F6223D90C7BA85735C7F8BA60BB315649E203E681BBD1873C1240DCA2435274C3819F2C02685C58107C7552DB25F889013A7C7353822F53C3B41FBDB86BD1799
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f6223d90c7ba.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var l=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):873
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.028515556110861
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQWlcNZ8jv3Nbul+V4HBT22fOgSlRPPs:hiQWjjv3NSlfY6ClRns
                                                                                                                                                                                                                                                                                  MD5:7BC295CE8797A0683F0EB45B1B3D8F01
                                                                                                                                                                                                                                                                                  SHA1:6F9B6DC1E8DC606E1CAFCACB67BD9AF0EB493474
                                                                                                                                                                                                                                                                                  SHA-256:7397638154443A7079861036D4F015D5131579D8F5BA39A4F172E19E8D375360
                                                                                                                                                                                                                                                                                  SHA-512:BC64D16454352F0773C1270BFB0488CC8894D5C51845CCC7C815790EFF89641E1C4441F8468CAF3D681EC3D0800376350A175C01BBE447263E208C63F7910503
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........0.0.."..........2...............................................................jGt..;.r....vF4Qf....Q+9...np:NeC.....M....<.........................!1."Q.#Aa...2CRq......$34SUr.............?....x....#|........Mv....h.....Tt.O]9z..P..6$.%Y@0s..o{..,.[V4..P..A.(.r#I.u.......V.(...z:..N.Rf.........)*.........;v...l..F.J.D.M....)."@.:....'..{(Z\....V..._{.....v.Z..).....*.. ./..Qy.0..r....k.ng../5...h^.d.8...r.......G.#..."....t.?..bv.{#.NZ..jA...I..&...........$.]?."...M.$A....T.`.C>xR.,8... ..B...n..,5..,... ....o'........".......................R.......1........?....*M.+.&..ki...[.{s..[..E6.<C."gg=/..."...........................1QR..........?..i|.K.....3...+.C.+._.4gC.L..d...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33944)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):65500
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.275537671440673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:COscTZU9+GX7qKzPZXh7L2YK89P6HUZmddUIi5csALDNlrTnywbBVOpRvIyLQPEK:XscLo9PgtdpVzywbBVOp5LQP6G
                                                                                                                                                                                                                                                                                  MD5:5B14B50039CE645C76BB75A30DC6AF30
                                                                                                                                                                                                                                                                                  SHA1:84A4130938340F776257C6A17F3C6936AE54617E
                                                                                                                                                                                                                                                                                  SHA-256:66E53E9074BCD8A7FF415AC0C8C6B8B26D0712F51F300B44CD9C7A351F77E2A7
                                                                                                                                                                                                                                                                                  SHA-512:833249EE3034C797F7FC8A009E9DBDF391FC337C0414B5EB6AF3E569B681F7DB378C42B491C65569C5C162464676F79FAAFE955BBBAE7C4F2E578A22135B6D1B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc-833249ee3034.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hotkey_dist_index_js-node_modules_primer_live-region-element_dist-ee65d7","vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-69cfcc"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createEle
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1130
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0821884646808115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LijPPG/RDYNjN1NgIRnw1Z9pbso8hxQk8BqbsoShUQkJ:+Z26iKdw
                                                                                                                                                                                                                                                                                  MD5:9958189C6E543B2492781097C47B635A
                                                                                                                                                                                                                                                                                  SHA1:ACE4858539A32AAB78553A67DDA6CF0542DA66A5
                                                                                                                                                                                                                                                                                  SHA-256:F9F19892F5A7C76C5EB8E265E47CF113386656ED84653B9415FB5C888FD49BDA
                                                                                                                                                                                                                                                                                  SHA-512:B3DCEA33681C260CF4037695615F6C57E09307FAE8A76B25855D2FB847582A9A5A5AB0C449095E73758A9E5A3853E94C92E07CE6E3E12BF988D69DD33556364C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="78" height="20" role="img" aria-label="license: MIT"><title>license: MIT</title><linearGradient id="s" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="r"><rect width="78" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#r)"><rect width="47" height="20" fill="#555"/><rect x="47" width="31" height="20" fill="#97ca00"/><rect width="78" height="20" fill="url(#s)"/></g><g fill="#fff" text-anchor="middle" font-family="Verdana,Geneva,DejaVu Sans,sans-serif" text-rendering="geometricPrecision" font-size="110"><text aria-hidden="true" x="245" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="370">license</text><text x="245" y="140" transform="scale(.1)" fill="#fff" textLength="370">license</text><text aria-hidden="true" x="615" y="150" fill="#010101" fill-opacity=".3" transform="s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9953), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9953
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.546906027497989
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:DsoC2pN5FiBcLugK8j3G2FnR6DUnZmTGO8nNmuVS/Q9iRcb4r3FeFvwg5AP1FGG+:Do2z5F+cagbG0Z/xNW/QcB1G/
                                                                                                                                                                                                                                                                                  MD5:581554A9D4BB81917194B8CA96B9B5B4
                                                                                                                                                                                                                                                                                  SHA1:4D54B5C0D6D70C753769454282E98EB3EFEBB483
                                                                                                                                                                                                                                                                                  SHA-256:A4291BE9DC60CB749E4469F786ABB2AEF7E14C940DD945E9A40A3B1459269FF7
                                                                                                                                                                                                                                                                                  SHA-512:321E299568131C61487A6FC5993AEEBF00E9F0FCFFDA38EA66D27D303A4E16B66AAA589B9964F4B5678DC2298E85682359EDABAC5277962DD3733DE923F9F6D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="475a7436-48c0-4f2e-a545-cb3e94c0d26d",e._sentryDebugIdIdentifier="sentry-dbid-475a7436-48c0-4f2e-a545-cb3e94c0d26d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31462],{51371:function(){},96127:function(){},33631:function(e,t,r){Promise.resolve().then(r.bind(r,43079))},22885:function(e,t,r){"use strict";r.r(t),r.d(t,{BACKEND_URL:function(){return v},FACEBOOK_APP_ID:function(){return f},FILES_IMGIX_BASE_URL:function(){return s},GOOGLE_ANALYTICS_ID:function(){return _},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return E},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return i},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return c},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return u},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_WEBH
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.450598672305222
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl2/6k2dp+skE+lRu1xchRhifq9s3XmMcQGPok/FBhE:hiQ//KWE+61xckfq9oWMcQi5hE
                                                                                                                                                                                                                                                                                  MD5:4EF7B629060906DC746C99475B280C64
                                                                                                                                                                                                                                                                                  SHA1:CE0DFE86725D0B8DA982F6C921F094805E79D2FD
                                                                                                                                                                                                                                                                                  SHA-256:1A21717525FD415D7F3ABFB43D22C51BBFFEEDBC5F354BBBF9AF8BF4630E67E6
                                                                                                                                                                                                                                                                                  SHA-512:78D6FFB2D4B4EA0B8C35BA4DF3660FFBFC503CA020A785FE8AE1F0F27A38C16079A307A9BB2DA90D55DBBE9BBCD824F6DE6A6DA7302D451FFF2C5423A35785A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................X.b".'.-......*....%.........................!1Q"a.Bq..........?..Y..H.~E..V.O'.N....S.]..?B.J.z...\[5p..iJ..MbX.l4....`...N.!.."I...}L3d..<Q.u.2. .+>J......L.R...6.Of94..(...8............................Q.!2A.........?..]%.uT.r(..kM...m.9.y..nyVY)...>....g...........................1.!.A.........?..%..j....k.q.:c....t6U9....~.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):686
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.825931247969451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluOoqZ/IKzCCO/lxuCfJVVJ09J6duKeYN6p/UGygLGyxF:+zxYjrtzByVVJiJmuKLN6xUGygikF
                                                                                                                                                                                                                                                                                  MD5:3C3A568108E526DA0890C09ED1798F84
                                                                                                                                                                                                                                                                                  SHA1:D20992C822E0D9C6A7C6B486C42D473159138FDD
                                                                                                                                                                                                                                                                                  SHA-256:E60922F14C2DC6210AF27E2BA7F266168DDFFB34B299918355B331C289538FB1
                                                                                                                                                                                                                                                                                  SHA-512:7F6227E069B905D14912F311A6A08290184DBC5FA3EDA06632D30811BC8A68D2759842E5A67A9E8637BB8020D991EC0BD4AA838813E626A6905C50AFE1EB8B06
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5e878aa5-3dc8-4165-9cb5-166adb2d6d22.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............2...|.............}...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2r...q@.-|......g..x...Q...D..h_.$..k.J!.."....sGU..!..Nk..So.Y.1+.Xi....h.6.?u.:......N5..C.UR...F.1..Q..@.......X !..2m....q....(..........9n...>.h...'.n....zs.....%H.(i..a4g......ZYv../8..*.*.....,T(.Hu.*..}.A.aH99:.|*.*.`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10747), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10747
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.362622077825169
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:SilugH1N8hGd/6ms4HdY9ceyqRg5D7O+pN:SJ4Khi609Y9ceyqi5Dy+pN
                                                                                                                                                                                                                                                                                  MD5:890CB165273C2EC14C4047285E71971A
                                                                                                                                                                                                                                                                                  SHA1:4411F7862E70AB08B8551185099D82F5E69176C1
                                                                                                                                                                                                                                                                                  SHA-256:65DC00A8046F31E45E2356E7AE2673E3B242D34AD9C273C40762D73DA4D6D3D1
                                                                                                                                                                                                                                                                                  SHA-512:63D6C7BD491AEB4E287AAB450FC6B4F03802A6DF129BA8D30231809EEDCDC218BB7A46D8CD1AEFF71604703B5B6F3C60037193F4B78DFD7438D80FFBAEC717A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/40435-4f74b1480148a823.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2cf36bc-75f4-4346-8716-9ff84b6d1e82",e._sentryDebugIdIdentifier="sentry-dbid-e2cf36bc-75f4-4346-8716-9ff84b6d1e82")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40435],{64533:function(e,t,n){"use strict";n.d(t,{$:function(){return i},m:function(){return o}});var r=n(94345);function i(e){let{uuid:t,src:n,width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,blur:u,frame:d}=e;if(!n&&!t)return;let f={width:i,height:o,fit:a,fill:c,fillColor:s,fm:l,blur:u,frame:d};return n?(0,r.e4)(n,f):(0,r.sQ)(t,f)}function o(e){let{uuid:t,src:n,width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,frame:u}=e,d={width:i,height:o,fit:a,fill:c,fm:l,fillColor:s,frame:u};if(!n&&!t)return{};let f=n?(0,r.e4)(n,d):(0,r.sQ)(t,d);return{srcUrl:f,srcUrlSet:"".concat(f,"&dpr=1 1x, ").concat(f,"&d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.127708287900999
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWJIaFhzC6l2snAw5BKJD58SbxZz7PbslD+e:+cKYj6LrzlATNjvrY+e
                                                                                                                                                                                                                                                                                  MD5:2DD9AE11C2103B35CF20B3B78AE4136D
                                                                                                                                                                                                                                                                                  SHA1:F742A79EBD1092A3C34AF4FBE5C5B4568F311FBD
                                                                                                                                                                                                                                                                                  SHA-256:6BC84D88E66DA3DD7CB1B5D362B16B20FE729C0475449B42413B9124017F26FA
                                                                                                                                                                                                                                                                                  SHA-512:E0B169B5F46BC52D73583B447FAC97CCE3BFEA7B896836B8E7E538EBD4BDBB66C93C0FCD08F7E9078CF40BE33E3705D1FDEF4622FD0E64DD0B8169C16DAD5A82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ec7c42b6-ea2f-479b-96d1-c34cfa9b10b1.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2..E....q...5@....RA....5..s..w.?u......0.(.Cz.c..&...e.6/$.$......L9.9+..[......~=....BR...0(zJ.?Jt.I!.\Q4..;..V.....r..P._..........1..z.Tl..J.~.._.Q.*....b0..E.}.Y..T.6.8.5vr..............}+j..!...;..T.....uw.]K4..M.x[...K=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):593
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.457379496962324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl9pmB+XvaBm0K4ui4swwqvS/M0qlDptyeyd:hiQz+XvemLi4RwqvJlttgd
                                                                                                                                                                                                                                                                                  MD5:CFFFCD2E6F7B43A407E5D1C8A8C6C641
                                                                                                                                                                                                                                                                                  SHA1:6ED2EF02D0ECACAF10052D3B7F7869E0BD91DA42
                                                                                                                                                                                                                                                                                  SHA-256:4F27755115618D468894BB4DB00E9EFD738C08B1608092128763473E8D7DEB94
                                                                                                                                                                                                                                                                                  SHA-512:77BEF15B3A7C2524A8F4B760D4594646D085087E3C8CD4DAD06FF69B6D02A8D19BFF955E5B1784E15915ACCF71A4D408677AF650DDA55E224AF33B0EC38FEF54
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................}|.1-...o..........&........................!1.AQ...#q.2........?..dj.J.*\.,.6'.]...Q.....F..9.(...jN.5...@.L_$b.e.m...P[,......k...#P........u..#.;.{.CA..e.6p.bU..".O..:..5...^...P..dG.3.[ .o...{.5.Z.../..b.F.w...O}.............................!1.a.........?...........(.z.&..+...K.E%Z.............................Aaq.........?..<..tHH.....R.#.,..E.l..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15281), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15281
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331529542986772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:kZoRyfQoUYlDyUrUYzFHGsj7/qZcv6log9QNhJRZuZgSmwalsCeVD3EzfG7qNVBO:yUtUrU0na2g9QvAZVslsKG7qM
                                                                                                                                                                                                                                                                                  MD5:9453C233FFAB3BB3F5D82225FA4A2D1B
                                                                                                                                                                                                                                                                                  SHA1:20B31B7059F4C76CC32D010A0C02D9933866D757
                                                                                                                                                                                                                                                                                  SHA-256:9BDB7930429C2F5045DCCEB5424D6390058702F1E44EF3E2E91916579457BD76
                                                                                                                                                                                                                                                                                  SHA-512:04AD49687B7C5FF062868FA9927A4E582FBB5D0C715943765B1C4707A6F67C7911DB51825691E2E01998761C926E60A20F73BE2996B2FF33F0D2C28C2A59C8A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/83785-230f48b890d5c9aa.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new t.Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="07640767-1e33-4f7d-9cc3-afbe53b358bb",t._sentryDebugIdIdentifier="sentry-dbid-07640767-1e33-4f7d-9cc3-afbe53b358bb")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83785],{16730:function(t,r,n){var e=n(6230)(n(33250),"DataView");t.exports=e},5293:function(t,r,n){var e=n(6230)(n(33250),"Promise");t.exports=e},64935:function(t,r,n){var e=n(6230)(n(33250),"Set");t.exports=e},59576:function(t,r,n){var e=n(19693),o=n(23216),c=n(47749),u=n(75967),i=n(38863),a=n(87949);function f(t){var r=this.__data__=new e(t);this.size=r.size}f.prototype.clear=o,f.prototype.delete=c,f.prototype.get=u,f.prototype.has=i,f.prototype.set=a,t.exports=f},98585:function(t,r,n){var e=n(33250).Uint8Array;t.exports=e},4687:function(t,r,n){var e=n(6230)(n(33250),"WeakMap");t.exports=e},7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1192
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0429353532084855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:wF6lcF6OqwyOtqRc82FQ/XMAqIbMPW9eMcgGNPr:w4lcY5TOtMV50A+kvGNj
                                                                                                                                                                                                                                                                                  MD5:49A3A27EEFC62F9DA0558D17CD6E58C7
                                                                                                                                                                                                                                                                                  SHA1:33EAE88050B8B21019AB3D88D2F8B226EEFD65FE
                                                                                                                                                                                                                                                                                  SHA-256:981D85FF73CB6A1B336F5084AE54DC552FA163502759E10BAD9F283DD129E0AF
                                                                                                                                                                                                                                                                                  SHA-512:1BCFF9205C241E99CFF27CDEF92B773C3AC949C61D6BDEDE4C07027D45DAE903FE4909ED9A9A07FEA045F2AC1E56731BB3723EC443CC252C2E97292BC878FF8D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                                                                                                                                                                                                                                                                                  Preview:.FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterContainer--eNebD{margin-left:var(--base-size-24);padding-top:var(--base-size-8)}.ThreadList-module__threadContent--Ry8II{border-color:var(--borderColor-default,var(--color-border-default));border-radius:var(--borderRadius-medium);border-style:solid;border-width:thin;margin:var(--base-size-16);margin-bottom:0}.ThreadList-module__threadRow--lx6FW{padding:var(--base-size-8) var(--base-size-12)}.NotificationsSubscriptionsMenu-module__watchCounter--nAbhU{background-color:var(--buttonCounter-default-bgColor-rest,var(--color-btn-counter-bg));display:inline-block;padding:0 6px}.NotificationsSubscriptionsMenu-module__watchButton--ifxlS{height:var(--base-size-32);padding:0;width:var(--base-size-32)}.NotificationsSubscriptionsMenu-module__watchBut
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3851
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330714773688684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:0QulcxqZtutboNQqlBNVCFCVzncSGFG7t4qRcP6pZA:YomtRXNvdnck7TcyLA
                                                                                                                                                                                                                                                                                  MD5:D780260FF65DE3ACEC652552714DB7F6
                                                                                                                                                                                                                                                                                  SHA1:D3E9ABC5C33960D5BDC192B3D6B4645E3B67AC13
                                                                                                                                                                                                                                                                                  SHA-256:2A9B96DF30BA5668643C3C3EF315B7DB16556C72D7B9255D986E21B37F5656AA
                                                                                                                                                                                                                                                                                  SHA-512:3A8A24EAC1695E45170D8766451D8BE9A90ABE9792247EFE19493BF941F91B7A5BD09211E888B300F312E27D03107541086BD0F8C053EE6F03ACC23B6B1DFE6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/webpack-7254be5d648b8d38.js
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[o,n,a];return}for(var u=1/0,i=0;i<e.length;i++){for(var[o,n,a]=e[i],c=!0,l=0;l<o.length;l++)(!1&a||u>=a)&&Object.keys(r.O).every(e=>r.O[e](o[l]))?o.splice(l--,1):(c=!1,a<u&&(u=a));if(c){e.splice(i--,1);var d=n();void 0!==d&&(t=d)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;r.t=function(o,n){if(1&n&&(o=this(o)),8&n||"object"==typeof o&&o&&(4&n&&o.__esModule||16&n&&"function"==typeof o.then))return o;var a=Object.create(null);r.r(a);var i={};e=e||[null,t({}),t([]),t(t)];for(var u=2&n&&o;"object"==typeof u&&!~e.indexOf(u);u=t(u))Object.getOwnPropertyNames(u).forEach(e=>i[e]=()=>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):649
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.5322908141815255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW1aFBzC6lF3rWP3/jedaZB8MBxALGzpxE99n:+cKYj6LszGP3/jiaB88xjpMn
                                                                                                                                                                                                                                                                                  MD5:984679D756C61523E883BFA3DE9BF8AE
                                                                                                                                                                                                                                                                                  SHA1:5E6E8959193AE09A27FDD92EEB8CC0B990721286
                                                                                                                                                                                                                                                                                  SHA-256:08599B96780DDB39155BC9B15C3AC02CFAFF112F8B7DE2D58A94E1D44C635C43
                                                                                                                                                                                                                                                                                  SHA-512:E67E6B4A00BD9D783FAE8216FC4C9110ECE3549B1A2A10D9376F1013EF4FA78075126306CF30BD8FD29580AB1295B5203E444760309C69E5D1021CB6AB690DB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................o...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......(...(....pixi............av1C........colrnclx...........ipma..................wmdat......g......2......q...CG\.m..R.6..59%pAB.../B.Q....}.f{A>..I..X....xq.........!..v.......C...7Lwr.ir.@...M9.x..Q+..PS.<.....L......O..2.x..[.dk.{...)}..h.~...7..%.8,.........J..?.....:..9m...v..5..I.k.7...b....S.};......@4.......r...F..~.w|....E..c....G..~.....R!..X....)j..v"k.{...pgq.A.....p..I2l..Vp...x.*.~_..[|.l_..}.......QZ.t........Tp... Z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):541
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.125803307315643
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWW/NIaFBzC6ltzIPaiCRKd/920++TqwheLREo72V:+cKYj6LaJz7zIPaiOs2bgq4mEmy
                                                                                                                                                                                                                                                                                  MD5:29C26BF8A7766F7746E4780BB31FA58D
                                                                                                                                                                                                                                                                                  SHA1:20FA6C31FBE687511826390E66FBE12C346A6863
                                                                                                                                                                                                                                                                                  SHA-256:7B204955BBD64F4EBEF5C74E6C2960848AC66AF9C07BD6CF6B46D58FFD285FCA
                                                                                                                                                                                                                                                                                  SHA-512:1A731651BD3E5C15A214AD48AD6BFF28441FCB6EED98DCB57640A1A9AA6C3029EFBCA3591133DA15B2BF064712096892594FDA7C5C7F92210EAB84AA64F01D2F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/3135/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...XRU......RB..<.....r}..{....`.y..@....V$...gb.K..h. .........P..N/2.....u..)a(....V.s..M.]m.b.B\..J.u...../........C..Vn..gZ!6..`I. P.=.*..c.'0..Q`y,r....w.....Vxk.......5.y..n..P....'&.......Ty.+.......T.e...<9_2R. ,..0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):86315
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.461815754220357
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:efFmd3E1sqHHX1Pmo/7eLROvhbjshtzVqdHKoF5X7G:efU21DH31Oo/qLReshgtG
                                                                                                                                                                                                                                                                                  MD5:D694A169C8935C3356091A7B6376F168
                                                                                                                                                                                                                                                                                  SHA1:35F011FA6DB2C7714054ACE5297DD06F2582C6BE
                                                                                                                                                                                                                                                                                  SHA-256:1D65FCC276A0080EE3834300D9B0DF0E4D371AABF0CDCDD29CABAA6E63C9B422
                                                                                                                                                                                                                                                                                  SHA-512:1456049E1A7284DAFA112B1F5A7A40BE4E0CF9D4F84838EC3FCD6BEA1611F38FE753A28C4F699529D1EF16D77B0CBFFC42B67E3E67FECBB208919B317784CF90
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4d74fd4f-948d-4162-b00a-69f9893efae8",e._sentryDebugIdIdentifier="sentry-dbid-4d74fd4f-948d-4162-b00a-69f9893efae8")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83414,14312],{95004:function(e,t,n){"use strict";var a,r,s=n(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return s.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,fill:"none"},e),a||(a=s.createElement("g",{stroke:"#4B587C",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.5,clipPath:"url(#AdminIcon_svg__a)"},s.createElement("path",{d:"M8 10.003a2.5 2.5 0 1 0 0-5 2.5 2
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.16770379325315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAilo54GOgaFrAeHNn8KEFM:hiQMo54GOga1hHNOu
                                                                                                                                                                                                                                                                                  MD5:8B2F00388222C7BD50BC9FDC5BA5FBD7
                                                                                                                                                                                                                                                                                  SHA1:B6086158E1F1868CE3E57B6533506D61E2625A8F
                                                                                                                                                                                                                                                                                  SHA-256:DF4C73F080ED410E17FC210B2748D68C5C6FD3462EBB04A06CB26D55DAADBC86
                                                                                                                                                                                                                                                                                  SHA-512:ABC4174E2AEAA75D7F1B3EC48712900CF0B80436438004DBFFB205E117D103D7C6635F5ED218F227A1D94E88C14FFCECBBB1F7E02CFC6CB592247C7C357411C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................9......1......'..........................!a1.."$2Q..........?...Ob(..._s.....QV.."..........j.kR..tnT....J...........v..k...9R>f..O..b.v....zU.%G.....{#.$......>.#*.a....|I].@..:..'}............................!..1........?..3...._....8.............................1.........?.....BN..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):594
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.418831193272599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAiRdiqOkNViV6HiPhH2l5hOfBdbNTF5RLT+1gx6GHina3:hiQK3Wai+hw/pTDxeo7ka3
                                                                                                                                                                                                                                                                                  MD5:595122B576D0CCC946F4C230E6034715
                                                                                                                                                                                                                                                                                  SHA1:3380B88703F66BAC3F153DC72C372E61CD83C85E
                                                                                                                                                                                                                                                                                  SHA-256:F314743329F897014AF808EC7FECE829CF0A40D7DC310684673EF25BF74E3A1E
                                                                                                                                                                                                                                                                                  SHA-512:568776F25D68C5076B9D693BFD3C2E8BD10713DED34EF15F7E1BF1F79C1866184594641E3DF32D9C4C915BDB7BC872E1109BA8D6799CE523D2E88EC42E1D2A16
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................[p.....jV....(.....+.........................1...A..!.."#2Qa.........?.DgeUR....rO...P./...i.i...............YI....B.2.QI..b..%f..*....~.(._.T........j..."..)$n..v#.rT.z|=:.[^......*jf...i...9wc..............................Qq........?...~bR.9....W....#..........................!1."Qq.........?..X...6...Z..;.o......G..W.m..Ay......j.........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8472)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8614
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.412727104788464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0k85UrNhagGUxcMUH/CbS+hypyE0y31y6T0dnVMfzvvPZ:EqNMQxQH/R043Z
                                                                                                                                                                                                                                                                                  MD5:413C4E88E8B17A45EDD680B417598108
                                                                                                                                                                                                                                                                                  SHA1:5F3D576DAC843344CF84960658AAF4807DBDA1C2
                                                                                                                                                                                                                                                                                  SHA-256:C91532C15A9C61DEAD07D7C630220B70114BC6B87206D39FA251424EC3F27002
                                                                                                                                                                                                                                                                                  SHA-512:A7926FDCECF77F3A91C6E4F43C344ADDFFF6EA61117A03E8382178C406D652576B31E6DC9ED089D653A8BF5A2F868AF51A87CC15CF48B3788F33653B9EBB37D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121-a7926fdcecf7.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},7572:(e,t,n)=>{n.d(t,{C:()=>i,i:()=>o});var r=n(97156),a=n(97564),s=n(46493);function i(e,t){(0,a.G7)("arianotify_comprehensive_migration")?o(c(e),{...t,element:t?.element??e}):(0,a.G7)("primer_live_region_element")&&t?.element===void 0?(0,s.Cj)(e,{politeness:t?.assertive?"assertive":"polite"}):o(c(e),t)}function o(e,t){let{assertive:n,element:i}=t??{};(0,a.G7)("arianotify_comprehensive_migration")&&"ariaNotify"in Element.prototype?(i||document.body).ariaNotify(e,{interrupt:t?.assertive?"all":"none"}):(0,a.G7)("primer_live_region_element")&&void 0===i?(0,s.iP)(e,{politeness:n?"assertive":"polite"}):function(e,t,n){let a=n??r.XC?.querySelector(t?"#js-global-screen-reader-notice-assertive":"#js-global-screen-reader-notice");a&&(a.textConten
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.159808677220902
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYjatzBvbZO/h98yhzgVV5hlytlINmrNzQxl4Mz/rn:+zxYjatJY/j8ezgHlxN8N8xl4Mzz
                                                                                                                                                                                                                                                                                  MD5:1A3592B274444A16D017B4B025ED741D
                                                                                                                                                                                                                                                                                  SHA1:7ADEA21A0ABBFE9DF6B318A752C40E182D682340
                                                                                                                                                                                                                                                                                  SHA-256:E19DF67AC1BC950950D8E2E79FA9023F5B3A5BBC3CFA9B8F776202534458B773
                                                                                                                                                                                                                                                                                  SHA-512:497F56A8894B36E003FC2EBF28AE0679278EAC8AD1235E03F5B3814817486E74C9331D0421B3CEBC7B1D339BC70F74CF01C0AB405AC6CCB045A07A16E1E77918
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/b2de76c7-180d-42ca-892c-e360ad7b8771.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................b............."...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......*...*....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......i..@2.....q@./.....N..`.W...g...7.......v...>..bV..Z&.&Y.+.1D.....|.|.`.Q.0j..F...y....1d.......y...=<d.....z<.h..h..........h.T...S;....9.kPC...{.w,.......r!..P.V..-..,)..u..l..<..H./=...p...<...#*p...........p.[g.<..%.L.i:Gd..?...j...`.....&...l..aa\.\......-+.#.I.G'........i......2......q...IA.Y...d.`..zU.Gm.*.....<:.....O.E.....D.|s.O.....D7.;....F.Hr......}.fD..9.y.c.{ .s\......x&F.B.lj...IU.9...o"t..j........^......!Xf...V;./..n....z..iz.....HB'`....^.. D.d....\8..O^.Vv.~[k.[.W}..#Q-.S..t%..x.j..d^.01.CP........d.fA.Pw=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):513
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.959178878088137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW+aFBzC6lem50cPC96GzCqBpRY:+cKYj6LTzVy+ChC0fY
                                                                                                                                                                                                                                                                                  MD5:DD8BD13DD5F87BE92370618D8623C47F
                                                                                                                                                                                                                                                                                  SHA1:668CFF7E540DA8552ECC38E1EE871C18823379B3
                                                                                                                                                                                                                                                                                  SHA-256:AF7654B26953B7BB157C1994EA4C143DBA949728FA275EEAEE26C074FA2B03A1
                                                                                                                                                                                                                                                                                  SHA-512:D26A639736771C5203A3CAF05D54F5861EE709AF4D8C7354E219AB244F609440221CF6409DB754CC01F3EE53C9E0CD02E8EAFFD9BA01C7019E77AC11AFBE40A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/55e90aa6-e56d-490a-895d-a433b041ec77.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......(...(....pixi............av1C........colrnclx...........ipma...................mdat......g......2......q...+.@[sET.+...B..%L"..A.?=....L..T.v..%.#...$HKj0bV.v.....d..l...L.......Eu{...hR.WuTA2..a..j9.....n?.N.E.gl..(j.....@!*.F.......aY.>...L/..;.P.A..D.wH.K.L.{.y..w....J...o"..........q.g.....UT.*&N(..c.z
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):615
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.468750579176867
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluWxoqZ/IKzCCO/lxJRD3Y4XvJoEEI5PT:+zxYjpxtzB8vnN5L
                                                                                                                                                                                                                                                                                  MD5:728C112F11BEEF7407B19846DCC965E5
                                                                                                                                                                                                                                                                                  SHA1:85353743716DDFED6372312659F362A678CFEE9E
                                                                                                                                                                                                                                                                                  SHA-256:968E666D5CF2316461BFC67DD0BBED8214FC89404E83F59D96667E9D31D57E74
                                                                                                                                                                                                                                                                                  SHA-512:EA8581DEE66064D0CF0D4438A48C3263E176D1E2C76367B2272D35F586C3923A968260932D32E7EF48B219501B35894E7205EE0695528E0DB55AC475DAB52344
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/95acedf1-574b-47dc-ba46-b6c970f16893.x-icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................}.............5...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2*...q@..........lu..p.I.*[J.-c....;_..........X !..2n....q...K.}.<K~.A.[..7.n.........r"9*....D(..bQ..l..X(D.=....,.6....[......J.b.z.....y.R..=.J@Z...])6.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):967
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.985355057211812
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:wzRlarMUCFTXhw3kbFaq3T7MD9vCWhilgYrN:wrAk5s9vnin
                                                                                                                                                                                                                                                                                  MD5:D11FFBE818A28F7977C7936381BBA515
                                                                                                                                                                                                                                                                                  SHA1:32DC26743A47C717B9F8D5D588B23A84D0EC0D9E
                                                                                                                                                                                                                                                                                  SHA-256:91EE6821A27A75C715FEFD035242F671131013642188BDD993C6A356925F41B3
                                                                                                                                                                                                                                                                                  SHA-512:9D1A4042423A9110A175F8FDA3ECD5EEA5F5C0CCFBCC19307DE576678C5FB78ECA646BC0761B74773C2D8B149F9DF21508C42AD3E4B127DD7260934D307FCC21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE.......;O.:L...................8J.@W.6E.=S.>V.?W.4A.@Y.?W.)I....0>..@.....9.')...."$.*/.,4.............&F........>.8O............. ..!!....fi............. .....%'.! .(-.#%.&(.'*....#$. .."#.......!"..........'-....'/."$..!.......!..*4..'.vx.^_..$....*-.@X.>U.8O....fj.&7.?V.!1....0G....#D.....D....*I....gm.,@.);....Q`..+....bd....hn.(...........kt.,/..&.',................jr.z~.......ip....Za................eo...."5.iq......................ry.GU..........lu.io.PY.[a..........9D.......S[.KT.......GO..U.....tRNS.......qp..l...j.........o..l.n.m........................................................................................................................................A.....IDAT..c`.....SRUSQV..g...J..2...h..W`.../.R......q...J.I3&...u..00...,..t...M.A..5...T_.x.zm./.WZ..E..3...sg.I...?{...A..9.@d.F}#.lC.7+S..........MK.G..,=...$MM...m6.....`O.;3[.]......8M.mckg/o...Ii)M.'].{NFvV...:.Xl.=....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9584
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                                                                  MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                                                                  SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                                                                  SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                                                                  SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):186
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.712496643099425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKrFegLuVGSJAI5fDa9dHEeyX9MWVAL9lE7p/MRAhsH5gwMvtWHMEYKQM2HtFn:YGKrFtyss2HqX9XqrE7p/Qim+wN3Y3Ms
                                                                                                                                                                                                                                                                                  MD5:B6BA82C37C780E791616F8F4D5CA5772
                                                                                                                                                                                                                                                                                  SHA1:EFA54D817926FA08DEAA77DB53DBD93521D97B39
                                                                                                                                                                                                                                                                                  SHA-256:7B23628656640102C1C313D5CC07B5C4747AEBE0C14B8AA0F2B0773E5B0FD197
                                                                                                                                                                                                                                                                                  SHA-512:0F91EBBA603879CCFE270DB25ADD89134FE8D36205F05683DF6272EA82FE017FF582D3F26D46F50F5483C2AF46E2686B66FEFD7944B583D93E99C56577EE67AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6482
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1435675419360605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:jfG80b2Aj6Awcy0IgoBp/1SQl3SMFrvArsI4e:WOfL/1SQl3HSF
                                                                                                                                                                                                                                                                                  MD5:19565B9AF1F2C699BE4F58379709AE3F
                                                                                                                                                                                                                                                                                  SHA1:FB3577EC9D9CA80E9C386FC5FF55586CCB5693E8
                                                                                                                                                                                                                                                                                  SHA-256:86EBEA907BD25C8A9ACE1AB183B47B43606F7151606C411E23E41272B7BCBD56
                                                                                                                                                                                                                                                                                  SHA-512:206586C0E9829243CC7606CE26AF758CF4B69C80757B8E1D8E2791166ABCA20FC1C442887DDF4B42A59157D1F28CF6061212FFCC297FFF17EBA81BD87460A172
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9f8f604d-d9d4-490f-86f2-673759d04f70",t._sentryDebugIdIdentifier="sentry-dbid-9f8f604d-d9d4-490f-86f2-673759d04f70")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20750],{97042:function(t,e,n){"use strict";var r=n(37658);function o(t){return"object"!=typeof t||"toString"in t?t:Object.prototype.toString.call(t).slice(8,-1)}Object.defineProperty(e,"__esModule",{value:!0});var a="object"==typeof r;function u(t,e){if(!t){if(a)throw Error("Invariant failed");throw Error(e())}}e.invariant=u;var c=Object.prototype.hasOwnProperty,i=Array.prototype.splice,f=Object.prototype.toString;function s(t){return f.call(t).slice(8,-1)}var p=Object.assign||function(t,e){return d(e).forEach(function(n){c.call(e,n)&&(t[n]=e[n])}),t},d="function"==typeof Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):730
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.004167380025842
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluaCoqZ/IKzCCO/lxJfG549811qh1mZqwCQt:+zxYjFytzBr4CsWZAQt
                                                                                                                                                                                                                                                                                  MD5:2E86270191FDA30543AC2408F0C9AA98
                                                                                                                                                                                                                                                                                  SHA1:F67FC47B4E6B5B045939A55CE48F0BBDBB355050
                                                                                                                                                                                                                                                                                  SHA-256:FB70207C553D985D65C18E89E58EB25731EE9977BC86CA01BB6EDCE1C8CBEDA8
                                                                                                                                                                                                                                                                                  SHA-512:4E498AF82EAAC61918772BC85E3EC12E7D1B823894531A24D1D1A54901D2561BA55BD71008E1A12634487669DE41D94037567BA8ACC314FBB294DF4D25A24CCF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/50c9e93e-b4a9-4868-87ad-faad112c8f1f.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............U.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................-mdat.......XT2.....q..=9G.5=0bp..'.c...A.HgX.........p...g..C.B0\@...Yxq.7Zb 3..... ...>.?;.Wp(..Ap.@.#....o....s.......|...$..7...."....+.{.j..Q...*..i......?.......X !..2v....q...6........Jo.......%B.@..2.zf.y.c.]3_....v...!...]....S.d.?N~.g..|..=:.#.[...O.......E.=_.!..nQ......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (314)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11309
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.963266878661209
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:lWSlxAaPsT1h375UaEmWWunHlFnHn3ntXKfEIzr/zxNJcaml6df5s:blxrPsT1hQPHXJKRzrrtcaml6d5s
                                                                                                                                                                                                                                                                                  MD5:A5623599EC7A1ED634EE1710CB7A14D7
                                                                                                                                                                                                                                                                                  SHA1:EBCEBDD4A90C6BBD005EBDA6D54FD1D48DA539B2
                                                                                                                                                                                                                                                                                  SHA-256:B6159D24993FAAF482F93F7BE7AB63AE20DABC4B9199C3B78CA6CB9C6CF9BD73
                                                                                                                                                                                                                                                                                  SHA-512:953961B66E6328D494204588207F66F8277955023F248F6EEEABA581997A542A1D72E7BBA26324D5D95E7E2429B84EF5342523458193298F6D07703811A93A3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/primer-primitives-953961b66e63.css
                                                                                                                                                                                                                                                                                  Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-easing-linear: cubic-bezier(0, 0, 1, 1); /* Ideal for non-movement properties, like opacity or background color. */. --base-easing-easeIn: cubic-bezier(0.7, 0.1, 0.75, 0.9); /* Ideal for movement that starts on the page and ends off the page. */. --base-easing-easeOut: cubic-bezier(0.16, 1, 0.3, 1); /* Ideal for movement that starts off the page and ends on the page. */. --base-easing-easeInOut: cubic-bezier(0.6, 0, 0.2, 1); /* Ideal for movement that starts and ends on the page. */. --base-duration-0: 0ms;. --base-duration-75: 75ms;. --base-duration-200: 200ms;. --base-duration-300: 300ms;. --base-duration-400: 400ms;. --base-duration-500: 500ms;. --base-duration-600: 600ms;. --base-duration-700: 700ms;. --base-duration-800: 800ms;. --base-duration-900: 900ms;. --base-duration-1000: 1s;.}..:root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. -
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2079
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.117398918411598
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c/Nz1aeMuhxyO9u+ugQwlzyFuUUNcr6ZDxUZIZKmSU6K7EgqtdKZAZl3YjD:wd1aeMuWO9u+1QTuUwcOZDxU2HL6K7VX
                                                                                                                                                                                                                                                                                  MD5:5B0847DAB02F49BF38D87EF9A0E94E64
                                                                                                                                                                                                                                                                                  SHA1:291985482388EA77B366FDD11B654D8ED656C191
                                                                                                                                                                                                                                                                                  SHA-256:BCBD70E74D649B38F38A96C9B037B1084846C2B057FDA4F52DBFAB2355897612
                                                                                                                                                                                                                                                                                  SHA-512:21A010AA389C7F8A2C75F02F3D3C1DAE51C25B96817EDA95FEA95C9C679EC5D8710A4F46041D9FE514EB076A9FBC3C65D7155B4A34BE1F546CA8A729E3082773
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">FEATURED ON</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="21" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">Product Hunt</tspan>. </text>. <g transform="translate(201.000000, 13.000000)" fill="#FF6154">. <g>. <polygon points="26.0024997 10 15 10 20.5012498 0"></polygon>. <text font-fam
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.396439344671015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YIzNAJEJJWWRemXn:YI5s0gWeMn
                                                                                                                                                                                                                                                                                  MD5:CEE12B14F4CC8154ED70AF04CFABFF45
                                                                                                                                                                                                                                                                                  SHA1:50D81222B290BEEBB23A5131ED4A6A8487C0A63A
                                                                                                                                                                                                                                                                                  SHA-256:31DB25610FB0BD01DFA138132207D6B28C1146F0B1E85D4EFF94B3DD897D56A9
                                                                                                                                                                                                                                                                                  SHA-512:B4070E3F8CD209123F1983301CBDB31D1CBD50399583CA56371B0FF8B850F06CB15791F04B4D27D9DDDA1255B54132F9FCE8EF6E39A3C86E4790BEACFB603C13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://api.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Preview:{"message":"Hello from GitPodcast API!"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):474
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.756085523878905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW1aFBzC6lNIOtBXpNmT7fDfFG:+cKYj6LMzPIuBenbE
                                                                                                                                                                                                                                                                                  MD5:84B5DDAACE598CE807E93751A658F611
                                                                                                                                                                                                                                                                                  SHA1:69E0EC2F5D1DF1E529FA0D0A5702A4EA88F70028
                                                                                                                                                                                                                                                                                  SHA-256:8A2C1E7F915EB7A8A4D50D021FFB8AAA103981680F883173ACF2DB9C0DCD8586
                                                                                                                                                                                                                                                                                  SHA-512:BAA5DF2607A5B5E2B2A7CDAE045AE7A2B2DE19F1C6E08DD60A60F2B64A8D7FF2D34EF730F500B28CE91842F9E64EA2659BB4385B0700F1259B090B71B8CE21AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/1756/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......eu..NQ.........pd:n..+ZwU.C.....m 2.....z..yp..C..l"1.3I.....!.~zL....W..V....hUF..........n.3.......(..fX....\a...RA...d.>......`)..Ob..,..@.b.M..`*.'.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.681544972880606
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWthaFBzC6l78YIKztjgCb26Bk98ZLMQLE:+cKYj6LtgzBzIotjJ2Mk+9MV
                                                                                                                                                                                                                                                                                  MD5:9F058DF0921484651812D912E91EA595
                                                                                                                                                                                                                                                                                  SHA1:BE5CCBFB06E7E857E1E2C5E6C195C2924C35F924
                                                                                                                                                                                                                                                                                  SHA-256:D76672E25918A84189D722C5AA2F13DC027E68AC07028982C2B6862D31E8D009
                                                                                                                                                                                                                                                                                  SHA-512:E3F8C3FDA53FF61D736922576115D80030FCAC488086DF714ED821A26245864425106671B610B52BC169E461C2D13CBD1DB7D9DEAD745574FEA274B44D138083
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/498678/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....d~....Lq!.`h.ns~..E.L.......K..XU...YMc.s.j._-.&2...I..;G.o..R...k..5,F..>..S_...&.xH...........1&..$oU...V...E.>.(2i.(q{2.j...KV.-.S.-..x..<Y!G.R..y...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33335), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332799203245572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:C28/NEIuJBKNNyja13RxH8GKH0UM0DcJLtKuItUwYRBPRV5/2ruw6ac0ngQKkRWV:C28SLg/lETjtUbPHpT2ngQMVEBUn
                                                                                                                                                                                                                                                                                  MD5:4EF4BC74DB4A2857975C8F5CBA37C922
                                                                                                                                                                                                                                                                                  SHA1:E39259EA23EBFDB4851A5634EE794CA1F23777A5
                                                                                                                                                                                                                                                                                  SHA-256:2AB66DB31962B20CC093BA0B6B8DFC86399F42AD68405196BE71FCEBBE6581D0
                                                                                                                                                                                                                                                                                  SHA-512:08DF9296C7D2D239341C33EF5E512B73F20FE3F20F2C3259B5488D0EB355301CB5BF984C05F72C2BF14D67BF496A63A511534588C684B4607AF06EE8EB40C282
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c08791de-7124-4473-9a61-17156a701075",e._sentryDebugIdIdentifier="sentry-dbid-c08791de-7124-4473-9a61-17156a701075")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23325],{22885:function(e,n,t){"use strict";t.r(n),t.d(n,{BACKEND_URL:function(){return N},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return _},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return p},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUBLIC_K
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11387), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330756865570939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JzSNTD0AZVoQHKkYyi0LAhgl4FkebElH23SEfEnlvN:JOlLHl4RbAH23rfE3
                                                                                                                                                                                                                                                                                  MD5:9F39DAF1FC7D9A4213CC4D66D6DE3DB3
                                                                                                                                                                                                                                                                                  SHA1:AAE8AF9210CD76EDA0E9FD707682371C606E6879
                                                                                                                                                                                                                                                                                  SHA-256:3ADB30353DAF2E88ED9EC689369862840CD0619BC5AF804FCCF69846CFDDEC69
                                                                                                                                                                                                                                                                                  SHA-512:4ED72AD715A3FFDE5E408E70FBAAC42CD68F6017C75D380994283ACBCCD280D40D10DD5EA7222D86F18646DCD2187B8AE92C41001A996D416A667679EA40C5E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="8e473feb-b4a3-4317-9e33-e484c16473eb",r._sentryDebugIdIdentifier="sentry-dbid-8e473feb-b4a3-4317-9e33-e484c16473eb")}catch(r){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71383,4595],{81472:function(r,e){"use strict";function n(){return(n=Object.assign||function(r){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r[t]=n[t])}return r}).apply(this,arguments)}function t(r,e,t,u){t[u]=n({},r[e],{name:u,change:r[u]&&r[u].change,blur:r[u]&&r[u].blur,focus:r[u]&&r[u].focus,lastFieldState:void 0}),t[u].change||delete t[u].change,t[u].blur||delete t[u].blur,t[u].focus||delete t[u].focus}var u=function(r){return r.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},i=function(r,e,n){var i=r[0],o=r[1],c=r[2];(0,n.changeVa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23871)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23981
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.152395100285587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:QAnoOekTgO9U0Mj7sGGNiFk0NmfZlVzs6zeJ12dOMtwziPCUgiQM:7ndb3GhSjs12cMuiP2M
                                                                                                                                                                                                                                                                                  MD5:192C7C832DD1773471ED5FB3970D91EC
                                                                                                                                                                                                                                                                                  SHA1:43ABDAE119E93BB7C2038DB4E5AF6195E6775CCB
                                                                                                                                                                                                                                                                                  SHA-256:C91DAB796127C6AF495BC1647B7261C9D51BF3CBE0C032C64BDE7F6376FE6C34
                                                                                                                                                                                                                                                                                  SHA-512:E6F07A7E80B77223128376585565DF9489FB414C495EB398E0A6239D4CC5E130F556198087380B5108D55088EC0C37A0743CFAD13CDFA4252E7EF6C3D30D929D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryClient_js"],{29658:(t,e,s)=>{s.d(e,{m:()=>n});var i=s(66500),r=s(24880),n=new class extends i.Q{#t;#e;#s;constructor(){super(),this.#s=t=>{if(!r.S$&&window.addEventListener){let e=()=>t();return window.addEventListener("visibilitychange",e,!1),()=>{window.removeEventListener("visibilitychange",e)}}}}onSubscribe(){this.#e||this.setEventListener(this.#s)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#s=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){this.#t!==t&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},58959:(t,e,s)=>{s.d(e,{PL:()=>r,RQ:()=>u,rB:()=>o});var i=s(24880);function r(t){return{onFetch:(e,s)=>{let r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):433
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4609061690221505
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WemWTfaFcWKy/oYpRCozlsrWxcGNzqIa4XMo7C51CLvLb:+cK/gj6qWuaFBzC6lu8S4Xh+Czf
                                                                                                                                                                                                                                                                                  MD5:AE57F019D945213F661A7EE638A2CAB6
                                                                                                                                                                                                                                                                                  SHA1:0C556AF08332B7D40C394377344453BA8D6A3EDC
                                                                                                                                                                                                                                                                                  SHA-256:C38301F45005348DE3F16FFB500F74981CB20D34C47787BF8552B20D1447E3C2
                                                                                                                                                                                                                                                                                  SHA-512:EE6B56B88732A3F538E6477759C77F30AB3E728B2A881D3E28A75B335925AED94972FA7AF53CDC9B58E6A9701547F146BDD7FFDE881653243DE335F9E3D6A68F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/2794165/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......(...(....pixi............av1C........colrnclx...........ipma...................mdat......g......2......q...=...{>.....;`.0.nh..:.NN....8.o.)OEd....P.s.QE.. 6.....XaY4%..).2.Un.nq..l..!..ch....DW...u...LS.o./.<D.......R. ...+|2.@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):594
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.46159277941063
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlucczqyVkRPioZ5FUWV1htRdvE5PeYVxqYeexjR7X:hiQHbORa8A+1RdOPeYVVBxjNX
                                                                                                                                                                                                                                                                                  MD5:FF45112F677D16B480155DA1C20500FB
                                                                                                                                                                                                                                                                                  SHA1:B4B2F773A57526B0FA17BA6F66AA3D254858FD72
                                                                                                                                                                                                                                                                                  SHA-256:8CAFFD1E28A0C14671EC27D3852D84149D8369536F17029C588C12F1550DC8D1
                                                                                                                                                                                                                                                                                  SHA-512:8D3698B0A2A9A51E3F321561C1CA662AF8B81CD0057BD78EE4CDF3545240A448BF4C71DFB0AA5F9B3CAFBB2A8AC8D950A4B86B68ACB38EACF5C1BF2FD13D0447
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................j9..Z.l.J.]P...,?...).........................1...A.!Qaq.#B.........?...:..>O.p.}..#.K.j.....8.:......] t7.1...(.g..\%.k..j.../$........o.....6..{..f..c.....p...O..A..o...W.J....E...)..K...........*.j....m..c....._..........................!.1.Qa........?..)..g}}k.4.$.n=>.....%p._..........................1.!2AQ........?..E..yx...F...o-......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38319), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):38319
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354923377696113
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:BFpGE1aZM1SSe3jwKM5MwBWNNBqko+uQZIb04G0YyFy06KAqa:NGE1aZM1SSeiWwBWboZ+uQZc3Gh6Cqa
                                                                                                                                                                                                                                                                                  MD5:4735DEEA2503E5C1EAB1DB19716F875B
                                                                                                                                                                                                                                                                                  SHA1:2368EE7C4EDA00C6505B042F95321DC2077DFA93
                                                                                                                                                                                                                                                                                  SHA-256:BE88690E70D13F30CD7E9EDFF44B23481EC2FE7CCA2981508D7F4495B4878F1D
                                                                                                                                                                                                                                                                                  SHA-512:57851D38276636D903D96CEA722F95396C994F7156ED86242EBA99658D3481F6FAC28E01C120FA5429F001F2C17E244EBEBF998497BA106D1FA7D83FE29B7951
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/30801a0a24da2572.css
                                                                                                                                                                                                                                                                                  Preview:.styles_table__jEviC th{padding-bottom:12px;border-bottom:1px solid #d9e1ec;min-width:100px;text-align:left}.styles_table__jEviC td{padding:10px 0;min-width:100px;border-bottom:1px solid #d9e1ec}.styles_label__B_KYC{width:150px}.styles_center__wbv4L{text-align:center}.styles_uncentered__YAOQL{text-align:left}.styles_tableContainer__tYMLg{overflow-x:scroll}.styles_icon__ZIxdf path{fill:#4b587c}.styles_header__JRCGV{border-bottom:1px solid #d9e1ec;display:flex;justify-content:space-between;padding:10px 0}.styles_headerArrow__CF_HG{cursor:pointer;padding:5px}.styles_daysOfWeek__23fuP{border-bottom:1px solid #d9e1ec;display:flex;justify-content:space-between;padding:10px 5px}.styles_dayOfWeek__3P53p{text-align:center;width:24px}.styles_weeks__zjsyn{padding:5px}.styles_week__k6MXp{display:flex;justify-content:space-between;padding:5px 0}.styles_day__Od__k{color:#21293c;font-weight:400;line-height:24px;text-align:center;width:24px}.styles_clickable__IGzj_{cursor:pointer}.styles_clickable__IG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21484)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21571
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419353138027411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMm+Dy:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwo+u
                                                                                                                                                                                                                                                                                  MD5:E7588C3D5102CDD5DC57EDA9F4BD1CFB
                                                                                                                                                                                                                                                                                  SHA1:6525A3BF332A8E72856AA63F0CD5736D94FFFFDD
                                                                                                                                                                                                                                                                                  SHA-256:ECD8AD31A439F48195FC72B9A8702426C365B1B9A700DFA209F4A288D7E8DE4A
                                                                                                                                                                                                                                                                                  SHA-512:B89B9866180925A69DE6397613637B88D108A116BE9B828B486AE939310F47B6E4E8F0BAE0820FD796485313946A2A83883C9FC5DC4D7029E1687D801214532D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4969)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9649
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182201391137952
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FXkSgA6eIPuK86yBO0coSIPfZU5ONictPw3oMs/Wqr/QI:F0S1IlyNjPEDsaI
                                                                                                                                                                                                                                                                                  MD5:104C331CCB6850E5965F81B3139FAEE5
                                                                                                                                                                                                                                                                                  SHA1:90C678799120C63512FCE95F4171DE4D3FB8AFCE
                                                                                                                                                                                                                                                                                  SHA-256:81256CA25D0AE714BD5AD27183003F42CA57C7454C6F1E737DEF7D5B8E65A8AC
                                                                                                                                                                                                                                                                                  SHA-512:55FEA94174BFF84C2131861ABA919C8F4252947340C37172CC9B31AAD5A5416DE4189037DFEDA7354E12261B46954EED25C762C30716A1CC82501AC9FE049C00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-55fea94174bf.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):849
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.912836286430987
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:CqkEHA959ETnOMmtChk0G6RNFX26SHs+1P:lM5HCh4iB26SM+1P
                                                                                                                                                                                                                                                                                  MD5:F4F6740BA51BC282F13840DF78B91591
                                                                                                                                                                                                                                                                                  SHA1:511B228E95EE493B66F1F3A9A391F826920F5980
                                                                                                                                                                                                                                                                                  SHA-256:5C0D785F14460A66B905D681F88F2E722103571E0D2EE4AA0CE622629D59E33A
                                                                                                                                                                                                                                                                                  SHA-512:4294E29BB692703E78817567CFD69B039FE1948E798C4034A4EEC569617681A5521F9AF1685B9CBD8A03763013B81197B87687FDE708ED3FDDA3A5D4C6E78E45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE....[..F..a...............O..V..P..O..P..w..q..|....l..m..g..t..r..o..}..y..x..~..g....k..g..}......N......a........f.....b..X..^..V..r..k..n#?C..Y..a..X.._..sp|K..]..K..=..T..a..f.7C\hC..P5LI..detP}.E..S...[..g...d..P..I..N..L..Z..M..O..L..K..b..W.....Q..N..N.._..j...f..p..~..N.....w.....x..|..d..s..............u..q..y..z..N..]..L..O..c..................W..O..\..\..Q..V..O..\..W..W.J......tRNS.......................................................................................................................................M.......IDAT..c`.da.....c`.de.....QR.....``.PMN+(.JO.Q.`c`WS.H.(.L.KUVcgP.........Rd........t.....b....wu6..2..$...,L..M....%..E....l,..E.E...D.De...l.d.D...u....|..+.u.....J....#K......u;..CC..ZZ;u...x.x...UT...x...+)..Lbt....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2642
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.79316746030131
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:hiQPjZGi7LSE/ymgQIXEkuaBYwiveI3d+WxHJyuG4hZ/U3U27cNXSNyoS:hDZGiXSQymgQIXEfaUeI3d1xpJPz/U3s
                                                                                                                                                                                                                                                                                  MD5:790829CAD6064E613FDEBAEE07F3FA95
                                                                                                                                                                                                                                                                                  SHA1:F62D3F40B7B2EEB4BC998A003182A9A1282A436F
                                                                                                                                                                                                                                                                                  SHA-256:32ADDBAB62C7C412F7A9E9EC20838BC2241282F68FD060AD1DA70A9D93CA8F2B
                                                                                                                                                                                                                                                                                  SHA-512:7FBD9B117FF56AAD6BDDD5A68D4B3E630F43AE1FE2534795DA72EC579B05E82A71E806F97AF1810B536EB273DB8E04599BEEB4E216DB5E831EBB23E43CF99D4F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........x.x.."..........6....................................................................m..J.....@....!...$..H$p...$......X....]5..=V.+R.N.CJ.PXA A...........Qy....J{U.S.W..j..b.y(&.).....a.,^..z.=...},l.d".n=.Lgk.8..9.O.gBE.....8:/;...#K.e6.b.YjjJu. ..L..l+...l.XH...nf......\..4Oc%c.w,.|...C.l....ZA...&..,.Z..........C..\.+.x...........(?V..1g...Z..(..O.N.6..Cx.@p.;D..,6..........:.........................!A.1Q.."aq.2.....BC..r.#$3ER...........?..]q/.P`.X.d..%...........s.\.X/`..*..1..5nq..^..c...L.j.dNq....'...........%\..J.F..4.O.X.+5f+WQ+.9.....yYF...z*.5...]rl.6L.....i..a....9.^&...._E.%_.~H.uutJ.h.WE=;.icsn4..p.a.g........n.~..,...0........)@..A$@.H..m....T./........"Pv.r......y+...f..l.....{...".p...\4.\./.1..+.[.....OMM(....\,G;....).&.4...et.4O...].-...U..a..a].`.S.......UkL`f .F.......s..\.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32693), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):32695
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120764689231784
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3DW8N/NNW4IsPs+3/XlhOwxJtShT4DhHAyq3rk5lKN+C+Bro:C2V7Is0+vXH1gEDhb0Ero
                                                                                                                                                                                                                                                                                  MD5:EE74E90E6732A0DA88432DE1540C2AA0
                                                                                                                                                                                                                                                                                  SHA1:82439C7B7482119CB6CBD7EA25225DC20FCD2E20
                                                                                                                                                                                                                                                                                  SHA-256:55C778A5D0E442545957563908D0ABD07D079ED17DD1FC653B5542613C7BFC53
                                                                                                                                                                                                                                                                                  SHA-512:7ACBC511815F32081C4FDDB646EF645D4C52748C4BAE0206333B24838E227301A7D0D4834C20663D6DF08F62A7B17B2A19CD2D27AE0A34A0BAE109B1E8F1D40B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/50507-2eaa2e2e37d32772.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8890eb9d-ca13-441c-9a25-c4ba044ca77e",e._sentryDebugIdIdentifier="sentry-dbid-8890eb9d-ca13-441c-9a25-c4ba044ca77e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50507],{27259:function(e,n,i){"use strict";var a,t=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(null,arguments)}n.Z=function(e){return t.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:7,height:11,viewBox:"0 0 7 11"},e),a||(a=t.createElement("path",{fillRule:"evenodd",d:"M6.744 5.502a1 1 0 0 1-.292.703l-4.247 4.247a1.003 1.003 0 0 1-1.412-.002.996.996 0 0 1-.003-1.412L4.33 5.5.79 1.962A1.004 1.004 0 0 1 .794.55a.995.99
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):167090
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261975379469667
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QWSSsCtXhPdmoxXsjJpwwbpcb56jtY3VfHPiTHaA59ahFrevxX2smlh77eP9VHbj:7sCPnmprcbOwsanFruclhedbdR
                                                                                                                                                                                                                                                                                  MD5:CA7924A79A19F28C975615A37903D246
                                                                                                                                                                                                                                                                                  SHA1:AF4E5F5FBBC0720C99A3E8120DC9171F3F3AA352
                                                                                                                                                                                                                                                                                  SHA-256:9D3CA2DC0AA82B3FA6C516359FBF7ECD622B45C94A8E1BAAA50924588149D8AE
                                                                                                                                                                                                                                                                                  SHA-512:7D4501BB2545EFB8C69C1D3E704F2E697559B515B5B84987CFFB7C096502B25F8F3061FC63B96B9CFBC6D3D5C925CEB2C9AC4F6281665358F2557B8DC2EFA991
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[657],{9785:(e,n,t)=>{var r,l,a=t(7573),o=t(6734),i=t(1774),u=t(3451);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[1]);for(var t=2;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t])}return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("react.strict_mode"),g=Symbol.for("react.profiler"),y=Symbol.for("react.provider"),v=Symbol.for("react.consumer"),b=Symbol.for("react.context"),k=Symbol.for("react.forward_ref"),w=Symbol.for("react.suspense"),S=Symbol.for("react.suspense_list"),x=Symbol.for("react.memo"),E=S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):571
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.3511307079717145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLly8EzOsEcKrQ2tOrM6Q+MSlUFfRQj:hiQ98EzVKrttOrM6tyvc
                                                                                                                                                                                                                                                                                  MD5:2A366579B91982CF68C59D3E20C5DBBC
                                                                                                                                                                                                                                                                                  SHA1:E53F0784DFA31D910B9E29EF75EA0EC59BE6ED89
                                                                                                                                                                                                                                                                                  SHA-256:16DF8BFC4F62C2C4C7B5419905BBA32A52E9F9208395DF0867DAB4B0A6BBB5E4
                                                                                                                                                                                                                                                                                  SHA-512:D07597E029393C8AD257C508231906C09EAE4ACBBA8BEE308F162FD76A298CDAE0F5479A29C0D8905ED5C648DCEC66D790396927258B2D128130486E56315831
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,...........................................................O...R&K..4.......&........................!1..Q.."qAa.........?../..-..O#.L..w$..W..y.D......6@..F...h.. ..........@.J.@%N...N.da..1..).S.7.W./.........0.....2.s..C].0!./#..2......Z/W^....V...2..x5............................1!Qq........?.....jr(.#&>....*o%.............................1..!Qq........?...G...0....{q........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16927
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269657120022012
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1/gc5LjRLaMLWxA429VnxSyaJt6LCN/6Jk9J:1Y0LjBd0136L4oY
                                                                                                                                                                                                                                                                                  MD5:F1C2283F6CF31719C008ED3048053D14
                                                                                                                                                                                                                                                                                  SHA1:82E5511313DECB5B1A92354375985C562CE1E19B
                                                                                                                                                                                                                                                                                  SHA-256:0310122E0DCF44287E7F2DD9B685581082F9D55A09B4CF0D6DD7B3B0F5320E44
                                                                                                                                                                                                                                                                                  SHA-512:EA2A5D75D580F18DEE3DB67A99CB42485A64A72C7CB4AB5E9E54CC4189AED0043B585BCD8AC0DD9F8FA81BB16B793E31413C711E3AE867A67A57166FB43DDE6B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-ea2a5d75d580.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):713
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.930144700425177
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlu/0oqZ/IKzCCO/lx8V2C8sP0gDfXxp7ZaO/bnidwHe:+zxYje4tzBasPdTxp1/Wu+
                                                                                                                                                                                                                                                                                  MD5:0289FD85AC6A42B50A5549402FDF3ADF
                                                                                                                                                                                                                                                                                  SHA1:43CC049FC4DCE166088D46A6F7B5AC6227CAE9A5
                                                                                                                                                                                                                                                                                  SHA-256:54FCB2F57BFFE9AFB86C0646B00420E6A97E320B07E1E1474B3D1E4CD7192975
                                                                                                                                                                                                                                                                                  SHA-512:D57C60BAC91B4E99029CADC42565928C1C68DFA10B44AE8103385D3122D4C8DFD76C7AE673F6A77F8CD041AE39508A1F7E20DCF673689416531E0DC45936B675
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d0fa4351-b6a5-41c4-af1c-34178e29f57d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............5.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2u...q@....e.f..`nl..CV.E..N#...N&.)....T2.W.O....BB%RGjF._...C}.....K+...P..Dg..Y..p.......D.m...;.....n.<............X !..2......q..........VW.O..1..S..,.......j.o.....m...@Nb..>X.r..m.JBp....C2'..y..)B]..}%...a...I.....;...*?..'..X..}..Y'i.....d.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.225507747032711
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlj3Iqld+7OB5irusy19jxQ2/8:hiQo4g+7eErusyvF8
                                                                                                                                                                                                                                                                                  MD5:7329FA7C454DE5F1F60F7959D6A243C9
                                                                                                                                                                                                                                                                                  SHA1:96ED5B0DF43F0E233792DBB8D4DA5B68A067B6E8
                                                                                                                                                                                                                                                                                  SHA-256:6A5DCD7A82E2498A1FF91EC89A8A572BC8CDF9442DB74C25CB2AA92F5D7B4583
                                                                                                                                                                                                                                                                                  SHA-512:227B492CE709F89244C0466E6358E03ACFB42EDFE5A49643F835583E37BB9EC9389E4B84F97121D4D6FD55A269E40350CE392BA6F31B800668C337E3730CA077
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................*.?g..!..BK..?...&..........................!1.AQ.2q..........?..+q!8.M8.............T..S..;......G..7.4..!..R}..G.sxKi..K.........5.q.F|(,.|.(]..w....S.[C..S..*.r>?...+..B..M......+.T.Ug$JYZBA&..........................!...Aq........?.....].1&.]..m...(O..........................!1A........?..G..34H..l..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):655
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.659607054197781
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluvoqZ/IKzCCO/lxBobAwcf9FC7MWjLdYNQ:+zxYjOtzBVKlkIWmu
                                                                                                                                                                                                                                                                                  MD5:5557304C66132FFF3B17B071A3743898
                                                                                                                                                                                                                                                                                  SHA1:78317CF2837F1086306C7E7CD2B71966B7FE79DD
                                                                                                                                                                                                                                                                                  SHA-256:C033E6ED41D57C2D5E09DA9FEE86DB418202D807A9796CD82E15B03F460D043D
                                                                                                                                                                                                                                                                                  SHA-512:D4DDC9584FE754040B8D9A4F0F88A351D9588BDAB17D2F30816569EA0BCEDA09F87FBA82FF197E0CE1884FF2C1FF16214325D89F39D86807F013EB38598CD73D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c294711c-508a-48fb-aeac-10f902c3eae2.x-icon?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............"...m.............m...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2b...q@.x.c....8...Gj.U:...B.KZ..........>...Da.j..n....L.o.X.# ..Y..|1C.eo...Ky}..s.._.;.%8..G.i........X !..2^....q.....u...!@.S....m..)..f..uU._7...g..Q]$....e..B..Pc...Sx..9...#...u...:...!vN...C.3.S_E.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5841), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5841
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.357804922809057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:odA9GC4y0HfJTmnd2Mz5RqqHdCBqxe7tDqotqZQQJs19GCoinGbZJm5f25WeD9Gj:6DJTmnd2cNdCDRDjfQ7ukJyO5Wjj
                                                                                                                                                                                                                                                                                  MD5:E126D8A1180FE77C24937E647510F625
                                                                                                                                                                                                                                                                                  SHA1:44DAED06F6E9F58F17C13DF91AD18A55163196BC
                                                                                                                                                                                                                                                                                  SHA-256:BFC0086AAD93985C009E37B82244447D71FB9302F5F5E0CA35E46A8C012F926B
                                                                                                                                                                                                                                                                                  SHA-512:0E100A5A8D0B537DF9FABACB57EBD0E30E9BD325069A63144B0672772D53C7FEB4878B8DE9998407A4A819576100141E53A71ED8B03DEE9C76D60FB5821D6222
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a35ad0cc-e917-4bf7-944b-1c96689dd29e",e._sentryDebugIdIdentifier="sentry-dbid-a35ad0cc-e917-4bf7-944b-1c96689dd29e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99485],{99485:function(e,t,n){n.d(t,{default:function(){return o.a}});var r=n(77213),o=n.n(r)},92738:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return r}}),n(85388),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77213:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.define
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (52207)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):52259
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0584546432391
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Jrb7SSRRfj2+gvf5XrFuj9weDS+oAnO6fQ79eqfXOBXoS9bEVdVlUORd4PIcmP8e:pHgV/AnOwoPfXOB4SyVdf/0QhP8nSFP
                                                                                                                                                                                                                                                                                  MD5:36B37F39D4B207696D2330F27730ABF4
                                                                                                                                                                                                                                                                                  SHA1:C44CB4C00E6755A136AAAFEDBF656B6F36DDC697
                                                                                                                                                                                                                                                                                  SHA-256:2CB7698E043EFC93E141637D24D56A3B9DBB3D91DC34E4F385CD179EB4EDE863
                                                                                                                                                                                                                                                                                  SHA-512:278066C973354011EDCC500ACF28A6C3B804227CE2AD5789FB68B14B2FA4CD8660DA339B94DD5741CAF66F988551D0591A662EA117993641890907FB5E812C3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/wp-runtime-278066c97335.js
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var t=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(t.exports,t,t.exports,s),t.loaded=!0,t.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,t)=>{if(o){t=t||0;for(var d=e.length;d>0&&e[d-1][2]>t;d--)e[d]=e[d-1];e[d]=[o,a,t];return}for(var n=1/0,d=0;d<e.length;d++){for(var[o,a,t]=e[d],c=!0,m=0;m<o.length;m++)(!1&t||n>=t)&&Object.keys(s.O).every(e=>s.O[e](o[m]))?o.splice(m--,1):(c=!1,t<n&&(n=t));if(c){e.splice(d--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var t=Object.create(null);s.r(t);var d={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):492
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.793603101532859
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWlhaFBzC6lj8YIc77BaUOtjUt6jBRGh+:+cKYj6LlgzZzIc7NaDtwiL
                                                                                                                                                                                                                                                                                  MD5:3148F593D8748C5E57A68084C0602772
                                                                                                                                                                                                                                                                                  SHA1:FACA3BF9E133F38623CC2D595DD4049ACB58C162
                                                                                                                                                                                                                                                                                  SHA-256:2EB350E1E8F175300CFAA7BF471692AD19D365B3FD27D7F1579D1A5B015335DA
                                                                                                                                                                                                                                                                                  SHA-512:7606A0B9CE96B66526E7659C994D410C0484426B4155199E82311425171A9EBE429946616050FAE684E11069B0F1ED858F3D78D5111866DE79E94F686CDD14AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/163259/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........Q.;!C...R...j../.l;m?J.$Rp....!....C...@.h..*A...............@G...(N`.Ey..v2.I.f.J[.b/w...).Y[Gm.e.e..I...w.&w7.c...".D...|(...r..m..H..oa.W.?(.m...8...o>U.....O.E*..W.3....".@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.646049956681798
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWthaFBzC6l78YIKztvdM5CtWQe6Q70qp:+cKYj6LtgzBzIote87qp
                                                                                                                                                                                                                                                                                  MD5:0A991A05E951040580FE4B8967B03D06
                                                                                                                                                                                                                                                                                  SHA1:6DC7B5F9912B325804781A6CC659CD7835FC9F83
                                                                                                                                                                                                                                                                                  SHA-256:5CD0001123BD82D5A3694A7B44F7231DB372FED6E11A82C69BDD0AAE703C76C6
                                                                                                                                                                                                                                                                                  SHA-512:845525115D53FF2417F9C2FDB218BF67BD4792AD40DF89D2B15C28B6607FDD3468B76121C69A98FE7A38BF047BF3AA908F24162BBAE01FA0925ACB08425DFBA8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/133223/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....eJB..05...S.Q(.b.P'G=.],2pWDfL............e.r...=..#&.Ka.U..g......RZrHp..j.o<B.m2.~S.Yx.j../.Y..U.l.}..Ns.1..2.j<.(;L....=..G;.j'.%3..)5.....5..&_.....@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7793664692741595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0inLldDtYRrlemsgaHMydUbXUF13:tGCAMFiaCAM6inLlMJotxUDUFp
                                                                                                                                                                                                                                                                                  MD5:4DDE84A8D19E60F4E7962078C0B5648D
                                                                                                                                                                                                                                                                                  SHA1:35EA5C4053383B6410AA1E0E80C124527FD77A99
                                                                                                                                                                                                                                                                                  SHA-256:9A6CDD93A1CD0763C56861FE94C9D989D3F0CAA531EAE7BB0826AECEBA5FFF27
                                                                                                                                                                                                                                                                                  SHA-512:5218D2331BD11CEDD148FF712FFC81DA9C2A32970FB9EBB53A2E2F8B5319DCC37ABE95FCA8AEFCF4284BBE516DF60B3C98DFF16B3FAD2F3355F42B895FCCB374
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........'..............................................................................3r..........?....do.#x...................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):431
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.466637753919798
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeWbWTfaFcWKS/oYpRCozloIVrVk1Rk747xMFbdZBGO5l:+cK/gj6qW8aFBzC6loIV0mU7odZpL
                                                                                                                                                                                                                                                                                  MD5:AD3CFB3650E96DC261431A69E0319998
                                                                                                                                                                                                                                                                                  SHA1:B31E6276E39C8BAD924BFE808E5C4A37773DEB88
                                                                                                                                                                                                                                                                                  SHA-256:23191F7FED09B3838D07776EA02E02E5881FBEE32A1DD888542C9196361143C2
                                                                                                                                                                                                                                                                                  SHA-512:DE1E62DA3CDFA9E72E3016B20C62808993840628DAC835EF051C7D8754ECA728E4BE69AE3D1B6058E3C14641A2807A27FA88CD378B74BF7F203110EBCC792FDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/420339/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....VI.d..H..LHZ.J.Z~I.......,}."......(..m`....nx.b.].*...1-.J..P...n.&.<./..TU|...W)!..Hk..3.......$...=3V.Z@.d....w...O.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):177047
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317007305679751
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:1bOsZSCJus8E+izyVfdJMiWhWoZ2YLMOHUFK0Nek36rVe7dEtJckQAmMORABAor2:1PJ+GCJjWWJKLe77zZzF
                                                                                                                                                                                                                                                                                  MD5:B788A57585901D402E3C3AFAF3774C36
                                                                                                                                                                                                                                                                                  SHA1:D0E2142B0912BC7E10B341E3F841840ACB62D65C
                                                                                                                                                                                                                                                                                  SHA-256:0C46FDE801DE7EC1DEFE361AF133A7474D6F82672A1758C6F0DCB623B3B7CF43
                                                                                                                                                                                                                                                                                  SHA-512:46866D71CCCF93CEF96A067DDD1185E51A4FFAA928183ADBA22AE44D99C6E688AC2F621A371706EC223D69A074FF05D801EC532B9D33C55839A6B629466160B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/3eab0ebf-7229dbdc090314e3.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{9747:(e,t,i)=>{i.d(t,{Ay:()=>n8});var s,n="undefined"!=typeof window?window:void 0,r="undefined"!=typeof globalThis?globalThis:n,o=Array.prototype,a=o.forEach,l=o.indexOf,c=null==r?void 0:r.navigator,u=null==r?void 0:r.document,d=null==r?void 0:r.location,h=null==r?void 0:r.fetch,_=null!=r&&r.XMLHttpRequest&&"withCredentials"in new r.XMLHttpRequest?r.XMLHttpRequest:void 0,p=null==r?void 0:r.AbortController,g=null==c?void 0:c.userAgent,v=null!=n?n:{},f={DEBUG:!1,LIB_VERSION:"1.203.1"},m="$copy_autocapture",b=["$snapshot","$pageview","$pageleave","$set","survey dismissed","survey sent","survey shown","$identify","$groupidentify","$create_alias","$$client_ingestion_warning","$web_experiment_applied","$feature_enrollment_update","$feature_flag_called"];function y(e,t){return -1!==e.indexOf(t)}!function(e){e.GZipJS="gzip-js",e.Base64="base64"}(s||(s={}));var w=function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9039)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):359550
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.577048248226307
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:h40M9yIJDtxafiGLUs6hNsx2wE3OPoKZUIs72jAYqmjK:60OJZ4flANsAe3s7vmG
                                                                                                                                                                                                                                                                                  MD5:1FF3C85009F8BAFE6395B7F4C16AD2EA
                                                                                                                                                                                                                                                                                  SHA1:2812310199805F837C59D63EA06FE0D733C74912
                                                                                                                                                                                                                                                                                  SHA-256:F1B590D1A882D71DA5637645A0A6B87EDF8D7B597E7632F063DEB4A5FC28E8C0
                                                                                                                                                                                                                                                                                  SHA-512:69A2E3871A3027E8100E681829BCDD753D2D86417C94DAF588879BD81971A2A97B1AA89C963D65E42D5203762C0D7F2C935787AF7752C214CD0E47ECB6CE55C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-WZ46833KH9
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","^producthunt\\.com$","^producthunt\\.co$"],"tag_id":10},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list",".*accounts?\\.google.*"],"tag_id":13},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.91165291311059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEQqSRv8+92WEPmsnog4pb5IFp:hiQjW58+9UOdm
                                                                                                                                                                                                                                                                                  MD5:0F4279F17C8F13F2CD30690A9D46DABE
                                                                                                                                                                                                                                                                                  SHA1:0C9C2122B146F910152917261C834240DB5638FF
                                                                                                                                                                                                                                                                                  SHA-256:A2871DDAF65E78179A7F35EA480DE4B9E3853183B845F4F21531DB162DF2E34A
                                                                                                                                                                                                                                                                                  SHA-512:734B571CDE018E514419522913633C8152453A58078231AF526ACD3527E7AE6438DCDAC252DDE3E17F65F9C750ABB245509031C08ED61666B1F24C4B8F651FEB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../............................................................w&=?@.:....?...&.......................!1Q.."A..aq..........?..+...V..Tu.......E.S.x.........g.e......W..4.;.Aa.*.....\G.t....8..^.FE_....4].....Q...;h.;...m. Q..........................1!.........?."V/[.qO.\....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33335), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.332799203245572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:C28/NEIuJBKNNyja13RxH8GKH0UM0DcJLtKuItUwYRBPRV5/2ruw6ac0ngQKkRWV:C28SLg/lETjtUbPHpT2ngQMVEBUn
                                                                                                                                                                                                                                                                                  MD5:4EF4BC74DB4A2857975C8F5CBA37C922
                                                                                                                                                                                                                                                                                  SHA1:E39259EA23EBFDB4851A5634EE794CA1F23777A5
                                                                                                                                                                                                                                                                                  SHA-256:2AB66DB31962B20CC093BA0B6B8DFC86399F42AD68405196BE71FCEBBE6581D0
                                                                                                                                                                                                                                                                                  SHA-512:08DF9296C7D2D239341C33EF5E512B73F20FE3F20F2C3259B5488D0EB355301CB5BF984C05F72C2BF14D67BF496A63A511534588C684B4607AF06EE8EB40C282
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/23325-a3742edaf60fc17a.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c08791de-7124-4473-9a61-17156a701075",e._sentryDebugIdIdentifier="sentry-dbid-c08791de-7124-4473-9a61-17156a701075")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[23325],{22885:function(e,n,t){"use strict";t.r(n),t.d(n,{BACKEND_URL:function(){return N},FACEBOOK_APP_ID:function(){return d},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return _},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return p},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUBLIC_K
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29698), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29698
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.352768682577125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:2r68/xGz4MydMDH/yz8wq0HsF2mdHdFMWDcV6T5qfxATSkZOI/W9Tnbb4NYFeQ5R:2r68UEM5fYqEiWQsfxuz/Wx/9H6wMc
                                                                                                                                                                                                                                                                                  MD5:0158E4637E9983EB4B167FB15AB8DC29
                                                                                                                                                                                                                                                                                  SHA1:94894EC90EED5415FD7300E200E1632B7DAC7C98
                                                                                                                                                                                                                                                                                  SHA-256:AD70B03EE0A911FE38A7793DACF772511DD92CA30F322E91009925F4269BD1F8
                                                                                                                                                                                                                                                                                  SHA-512:757895DD220E45793FEB353A8DB4283396F825B29523894242257DF79AB75BF086E596697AD99EC49DDFDAD2A1CD53D1A8EF2CBC67D74DDF7F9EE7C7742C592A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="c8f10334-24e1-4d9d-a501-cf339a1bf32a",n._sentryDebugIdIdentifier="sentry-dbid-c8f10334-24e1-4d9d-a501-cf339a1bf32a")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[88983],{22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return N},FACEBOOK_APP_ID:function(){return f},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return v},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return p},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUBLIC_K
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30379)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):46367
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.414455602028342
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XWIaPqCbMcP39IthoTfuSyEVEQu23UZnqpgtU3d4u71:q9z32hoTf+EVoZJtU3dnZ
                                                                                                                                                                                                                                                                                  MD5:B8937378FF569551994B4DFC33804420
                                                                                                                                                                                                                                                                                  SHA1:855EB3C71744B863298DE65155F2CE3558A5D056
                                                                                                                                                                                                                                                                                  SHA-256:1FC0E5A7A1ED4C29C050966B1658303EF6547A14CB92BF750F9088880986B767
                                                                                                                                                                                                                                                                                  SHA-512:631250BC709F18502FBAFD2629DA72274A52C5D2134B2637B36934B89A151EA3F474B607AB1DF3B5DDB80CE57EF5D3FD9697A061242D68B0C7A1AA147249BA8D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/59793-66c731db89a93e2c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d9dcf3ad-dacd-43ef-afeb-c2c590ab8c4f",e._sentryDebugIdIdentifier="sentry-dbid-d9dcf3ad-dacd-43ef-afeb-c2c590ab8c4f")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59793],{29352:function(e,t,n){n.d(t,{HW:function(){return p},J9:function(){return T},Ps:function(){return h},_t:function(){return d},wO:function(){return f}});var i,r=n(74952),s=n(94200),o=new Map,a=new Map,l=!0,u=!1;function c(e){return e.replace(/[\s,]+/g," ").trim()}function h(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];"string"==typeof e&&(e=[e]);var i=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?i+=t.loc.source.body:i+=t,i+=e[n+1]}),function(e){var t=c(e);if(!o.has(t)){var n,i,h,p,d,f=(0,s.Qc)(e,{experimentalFragmentVariables:u,allowLegacyFragm
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.833212892200629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i79AuKhvH4lNyO6Ur1kze:hiQOgvYnyds1Se
                                                                                                                                                                                                                                                                                  MD5:BC62FA7C40B67A67C8952F3257C1916B
                                                                                                                                                                                                                                                                                  SHA1:AB6E8510F6D20077054F20A3881886BF748B58E9
                                                                                                                                                                                                                                                                                  SHA-256:35574F9B32F37C993CC854AAE0252781533A44E3A18C60FAE8C1A18DFC062DA7
                                                                                                                                                                                                                                                                                  SHA-512:9B533978A01CAA569F46F7F45B211C25C55617D9EB8957C9EF05FD51C255E91F36B1CC331FD94919CCD4D96E841795DA0B42F40A9F58EBBB5720BD9674A72B6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+..........................................................._V.....N.?...,...........................!1q..."2AQSas..........?.. .....qI...........7..N..#.4..T.n.L.r......[.GL..A.=.X1.ag.....v....2Z...}\.O.i..................... ........?..........................1........?......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.940920921656174
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeabWTfaFcWKS/oYpRCozlnc58ySWz2VEa:+cK/gj6qWQaFhzC6lnZ4SVEa
                                                                                                                                                                                                                                                                                  MD5:904AE1A848897C7D3097897D592A8556
                                                                                                                                                                                                                                                                                  SHA1:49863CBF2A3F7578A368ABB3507E670FB4B56940
                                                                                                                                                                                                                                                                                  SHA-256:A467FF36686A5D5EE8E10EBF67D88CAC7DE2A6AFC116796A221C87D9540EE907
                                                                                                                                                                                                                                                                                  SHA-512:BEA8E275C396A2DC695DD6C7A80669F7F8722F3DC378F8064BA50135F5CD530922FE3630382C454A8385AEAA336CDDFA704DF252919C7F116B5D441BC047AB22
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/3935b372-d2b2-4cf4-9f5e-046868d7c076.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................Y...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................amdat.......X !..2J....q............}8...[+..m.....cQ...]N.$.{..`..:.TT[`.~......'NqM.L'..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):570
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.331678132898187
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEfnBphLyDdrySUM6+5s6yJtZ8:hiQjpnyDpBuT8
                                                                                                                                                                                                                                                                                  MD5:9EC061DA6729F3E5BBB3B5A457178B43
                                                                                                                                                                                                                                                                                  SHA1:31AB9DC18064BD70D6948C59630BA26C21B55568
                                                                                                                                                                                                                                                                                  SHA-256:03A0989B300285BD503BDF22742C99EBF9070B9BD39E7CFFD721D9750BCBFB92
                                                                                                                                                                                                                                                                                  SHA-512:B32BCE6F860DC082215083C955140C6AB98A610D03AF90CFDF29AFF0BCADA5BD583DE5F06F3812E1CD09BF9BE702F0856ADFE3CFC357A3B36B666F7D9E4EE16A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../............................................................+.J.n.N...x2......&.........................!..1A".23a.........?..7..$.c%D..#....}..N.7k..S\..$.......|.`.<.3e0..q..*IE.I..!;A....$..eE.}8.$.0........^..*...ag.....d.j...{..)L..";*.F...=..|.kfo.K..../...$..FA...........................1.!3AQ........?.[j...... .R.............................!1A.........?..Ln.......J...Z....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10342)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10382
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187292255292247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ts5WF/zInX4wDv85MLWXTHnrgyikkFFIfmeUa7VbQsXU1vO727HkixK9KOnZkeAS:tskNzIoU86CjueBJksFAS
                                                                                                                                                                                                                                                                                  MD5:4D0FF950F523292F5F1F9E0DF1A80F70
                                                                                                                                                                                                                                                                                  SHA1:D13A0266A626948F0694B0BF078FE6E36DB7FD10
                                                                                                                                                                                                                                                                                  SHA-256:7196C8F501E096262228F56C988D4FB9E4B2E3E331E411F40C30E6889F282FB9
                                                                                                                                                                                                                                                                                  SHA-512:4A93E3BB8D952B13EDDA2C9D282BE97EF070D4D0A1BA346B21F6B92AA70D3DCD6C50690BB6C687E393655E06D70078A7324AFDD15C982B161AE22385E02EE0B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var t,e,n,r=function(){var t=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(t&&t.responseStart>0&&t.responseStart<performance.now())return t},i=function(t){if("loading"===document.readyState)return"loading";var e=r();if(e){if(t<e.domInteractive)return"loading";if(0===e.domContentLoadedEventStart||t<e.domContentLoadedEventStart)return"dom-interactive";if(0===e.domComplete||t<e.domComplete)return"dom-content-loaded"}return"complete"},a=function(t){var e=t.nodeName;return 1===t.nodeType?e.toLowerCase():e.toUpperCase().replace(/^#/,"")},o=function(t,e){var n="";try{for(;t&&9!==t.nodeType;){var r=t,i=r.id?"#"+r.id:a(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(e||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;t=r.parentNode}}catch(t){}return n},s=-1,u=function(){return s},c=function(t){addEventL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):821
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0420500554707095
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7b4i0TuCTvJu/oV4tizGkNcVjX7fONZzF4bZtgc/5cEEyIHcXPt:hiQUGT8/oV4tjO7zCbZd/l77b1n
                                                                                                                                                                                                                                                                                  MD5:5DFAFFFC9681ABBEE2013200CCFA7EC7
                                                                                                                                                                                                                                                                                  SHA1:4393CF3535DDA369228899646EA781892565B16F
                                                                                                                                                                                                                                                                                  SHA-256:FADE2C4F6A7D1D8765C5B4F10F11521323D44EBEFD5CA423F2F4BDA668957AAD
                                                                                                                                                                                                                                                                                  SHA-512:E6273A660615E600F5EDD7BA0E8D71B5015FA24452256860CB6EE702C8E4EE46A32ECBB4BD77219B6E6E90BC4E57A9586227B0204AAEA4635CBA0C77DF42A5F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........4.................................................................a.I_{K7.E-.._F.........g:Wv."a....#..bT.i...,...........................1A..!Qq"a. #02b........?....f......Mqi.......@..G|......2~..9...^..W....y_....+J.'h\D..;O.Vn3.Z%..y.t...I.....a...t:..o....+`...P....}}5i.?-.~...;|k.h.8..0d......&..mx._-.k)....L....};..I.......%.m>..`s...Sk..NQ.@.6.cw.....).....z......M.W.X.H....0.....UvzZ.V.8...P...Q..... ..........................A.Qa........?...X....<}.d.....n.[..q.z.m...`.c..".P..E."......"........................!1.."AQq........?......(]..m..c..r..0.T.e.9c>Q.@<.oZ......%W\<`q...WS<....'.......I..8...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1589
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.423518841271641
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FUkZw0so+Sj5glC1Qyjlh08pC4ogSE8FSUuxgylXhtSj5glC1Qyjlh08pC4ogSEh:yD+5glCfI+OVFSf+5glCfI+OVFSl
                                                                                                                                                                                                                                                                                  MD5:267FF127445B551A46EA1AE8B49ABA13
                                                                                                                                                                                                                                                                                  SHA1:8872A9DFB95697821261BF67388F57E7AAB41BA8
                                                                                                                                                                                                                                                                                  SHA-256:6176D736694C7220745BA0C6F2CF1FB52F69D9199866A486E41AF6C7E87C660D
                                                                                                                                                                                                                                                                                  SHA-512:0AF4C28C48D783684C9C22077A868D53A042E3DE1BDECB97184D29D72D86086439B9DCC2BD255368C15900D666E9F891751F14ED07B1774FC968BBB638B417D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/widgets/embed-image/v1/chart-points.svg?post_id=750368
                                                                                                                                                                                                                                                                                  Preview: <svg. version="1.1". xmlns="http://www.w3.org/2000/svg". width="80". height="24". viewBox="0 0 80 24">. <path. fill="url(#gradient)". fill-opacity="0.56". stroke="none". d="M 0,26 0.0,23.61048774902679 3.5,23.07671170139684 7.0,22.465994962216623 10.5,21.797572704373714 14.0,21.10029768719945 17.5,20.311655598809253 21.0,19.513395923975267 24.5,18.657430730478588 28.0,18.258300893061598 31.5,18.258300893061598 35.0,17.320586214792762 38.5,16.334783604305017 42.0,15.3297458209297 45.5,14.315090451110603 49.0,13.276391115182047 52.5,12.223265399587817 56.0,11.160522097549805 59.5,10.05449965651477 63.0,8.934050835814059 66.5,7.8087932218914595 70.0,6.640256468971835 73.5,5.462102129608425 77.0,4.259903824135563 80.5,3.0 82,26 Z". />. <path. fill="none". stroke="#F64900". stroke-width="1". stroke-linejoin="round". stroke-linecap="round". d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23941), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23943
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.735588415311869
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0pJ5T7VuxIg+RQWMhrEj3UOaJLOk76Tpwo1qUFvUCIxUwcoX60XCEICbaLo3mUds:03d7oRE
                                                                                                                                                                                                                                                                                  MD5:8B1C59D50604B2AD73D66DB982B4F150
                                                                                                                                                                                                                                                                                  SHA1:766D517DBA8F4383461BB5D23CA75E08BD12E03B
                                                                                                                                                                                                                                                                                  SHA-256:623CA8F94F18C4D2DE999161E96D0C7AFE619CF7B222E4411E8F476F0C2BD8BA
                                                                                                                                                                                                                                                                                  SHA-512:766211435DEEF3C798152350E163B3E8E8E0C0517FBEEDA3B8AB73FAA7890B290B270D0591844D423A95C60332E9D2F18FAF5649AFD1FC4AB110ABB9D587CFC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="214d68f5-b716-45da-995b-093cb9c270ef",e._sentryDebugIdIdentifier="sentry-dbid-214d68f5-b716-45da-995b-093cb9c270ef")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16688],{9057:function(e,n,i){i.d(n,{T:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PostPageComments"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"commentsListSubjectThreadsCursor"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}},defaultValue:{kind:"StringValue",value:"",block:!1}},{kind:"Var
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):477
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7396601085794074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW6aFBzC6leIP97aNyLn6x0iC/Jx9:+cKYj6LXz0IP97v6KiQJ7
                                                                                                                                                                                                                                                                                  MD5:FB3CB91FFC69B6FB45EBE99DDFC547D3
                                                                                                                                                                                                                                                                                  SHA1:3F6B46BEDBBECC8690BBC018CF4902BFBC472AD3
                                                                                                                                                                                                                                                                                  SHA-256:97B93884A572ED28204F5996B67B8A42E611FFFC77F76B21E1E61EA46826EF47
                                                                                                                                                                                                                                                                                  SHA-512:BBA47918E8044B02996D3B851D5589F466ACD6E4FF3A6FBC418012AF580AE88981267132E76665AADF98A60740E22C267177FB0C7EE7612B72E04151D31B970E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/506840/8b22d671-9ebc-494c-a1a7-4689dee363a3.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...Z$".!..............Y.R...Irh...^.......-/.S a........G.e...o....m.U.W.K3d.D.K.pP...K,Q........$.._?.....={9....R......N./e...{.. .5....B..Z/^...=~j..u!L....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13899)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14041
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.369609281252467
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gqSsNRrOanzZAhYgOYupIsE04/nyPL01nNZAUccP/bc89mniP:BbNRyan5TooPC6u
                                                                                                                                                                                                                                                                                  MD5:3CE12D15341BEFD6E246646FD4657175
                                                                                                                                                                                                                                                                                  SHA1:B9949A8F7246F3B24F15BBE68E912B636D71C8D8
                                                                                                                                                                                                                                                                                  SHA-256:6B294A75ED508B1B8EC05A438F82632F2E1BAD3686EA7A963FB380923FA8732D
                                                                                                                                                                                                                                                                                  SHA-512:D7E6BC79972490B493548D4B973E7A0A805775BA4F003006DF6D040DFC366EF0BC874A85224A97775C08C3E34A7F38D21379E0A46EBBEABAEA6BA89B538FD5DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f-d7e6bc799724.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-3abb8f"],{48359:()=>{if(!("ariaNotify"in Element.prototype)){let e=`${Date.now()}`;try{e=crypto.randomUUID()}catch{}let t=Symbol(),o=`live-region-${e}`;let Message=class Message{element;message;priority="none";interrupt="none";get #e(){return"all"===this.interrupt||"pending"===this.interrupt}constructor({element:e,message:t,priority:o="none",interrupt:i="none"}){this.element=e,this.message=t,this.priority=o,this.interrupt=i}matches(e){return this.element===e.element&&this.priority===e.priority&&this.interrupt===e.interrupt}#t(){return this.element.isConnected&&!this.element.closest("[inert]")&&(this.element.ownerDocument.querySelector(":modal")?.contains(this.element)??!0)}async announce(){if(!this.#t())return;let e=this.element.closest("dialog")||this.element.getRootNode();(!e||e instanceof Document)&&(e=document.body);let i=e.quer
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):492
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.858112714005191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWlhaFBzC6lj8YIc8r5/ZDTJREr8:+cKYj6LlgzZzIcW9zEo
                                                                                                                                                                                                                                                                                  MD5:AA93ED26E4714E0F93DD3A1DB4F16A7E
                                                                                                                                                                                                                                                                                  SHA1:825120750D90E7E081BE34FE93C9712F4A533AA5
                                                                                                                                                                                                                                                                                  SHA-256:5991277D201A987999DC92655F729432D7352A433BE5D76CED6453B80B7A0561
                                                                                                                                                                                                                                                                                  SHA-512:3DC1908B882135B5A1524ED65C5B2938D7CB162608E418E416CF9FAD2F38BDD57D2BBE3D207AA15779B468C15021D7D033C6203B09D247F02B6A068A61C82FCC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/581397/8ef0bbce-6f6b-444b-8f06-5457857c5c7c.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...X1....Z.f...G_.P(U.jP.L.NW..W...d......&@.....=.......Z...W.?.....~..c(V...J..w.5.,.{W.f..<..+1q5.`$...=.u).nF.......as..+..!.~g.uB.f;._.B.0:...$~..)...DLo....6...+m..:.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):663
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.762654472219373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlur/coqZ/IKzCCO/lxW/PGIcO5tbZdPipq67ck/:+zxYji/gtzB7GIcOfbj+9o2
                                                                                                                                                                                                                                                                                  MD5:40F913D90A734E6637696AF532DA1807
                                                                                                                                                                                                                                                                                  SHA1:348DE09AB3F58085C54943756A718B7EDE15852A
                                                                                                                                                                                                                                                                                  SHA-256:726F797EF55F594A6BC89D13E2C5469D5F995EB56D5E83AACC61F4C3BF6BFE31
                                                                                                                                                                                                                                                                                  SHA-512:7280E874DCE89E33BF9F46C8AF15F400B8304BD152346697CD10953908268655F9F55D456454915525741D2D18EDC0DB0A303DFC87739C8732640D1ED2D4D05D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/68503614-01df-48c9-b7cb-321746ecfd15.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................'...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......*...*....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......i..@2.E...@...Y..7.....c#...u...4......i......2..E....q..IM.RQ.......|.t....]K.X...2\.0...U......;.?.Dd...4#.........`.[.$,..cXm&.O.....>...."......V..U...N._lWLm...!o?u.h....J.......SO.rg......Xy".7.9....4..48.P.p+.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14393), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14588
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.54764380854501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:O+zVMxLethW+CCd0XbAjapNz551cHGKPEXcEzrXsjehDBDODP+EaayaJPpy5zR4F:OCG1ghVxduLxsPocEzjsjVtPG4D6M
                                                                                                                                                                                                                                                                                  MD5:BB0E9AFC2E6141AFDF197A2664B4AACE
                                                                                                                                                                                                                                                                                  SHA1:BC918509BF264186E244C9FACF1E52FD6CBCB70F
                                                                                                                                                                                                                                                                                  SHA-256:87537B08B1B551FB840E35C9B9E6840A9DB4E77DFFB4FC0667FBDE342C3B8250
                                                                                                                                                                                                                                                                                  SHA-512:F2CB494D2DBF60A5D8E4F4708C330FAD7C0410396FA5705BDDCF31F6EE24F90B398A26933E0B60E6B6ED536950EDA25791C5A55E2F6A0C6AE7FAF693568591CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7b1e157e-acaa-42b1-ac81-5e3032fbfb98",e._sentryDebugIdIdentifier="sentry-dbid-7b1e157e-acaa-42b1-ac81-5e3032fbfb98")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89106,8125,55450],{38416:function(e){e.exports=function(e,t,r,n){var o=-1,a=null==e?0:e.length;for(n&&a&&(r=e[++o]);++o<a;)r=t(r,e[o],o,e);return r}},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},15976:function(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var o=e.length;return r=void 0===r?o:r,!t&&r>=o?e:n(e,t,r)}},34247:function(e,t,r){var n=r(35945),o=r(74653),a=r(6172),i=r(13
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.161662015139528
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWuaaFBzC6l1zvIHuPrlzefTGiZvTXtkl4iCndZh:+cKYj6LIzjzvIHu5yr7dDZh
                                                                                                                                                                                                                                                                                  MD5:BD576982C342B77C2C4CF4D7178270F1
                                                                                                                                                                                                                                                                                  SHA1:8BD9B272984E27BF8F6621C16964BCBCFD5D90DA
                                                                                                                                                                                                                                                                                  SHA-256:8173823813FE466FD4420D4E83AE55550DDB38B3895E235EAE1E38C2B07B9A2A
                                                                                                                                                                                                                                                                                  SHA-512:E89B398AEEB1C566723BF17DD36EDC0CDE0D5C4D2237EE11EA263A7C51E55D870CB3DDDB4FC9B5D131E4F5BFA86E4E0DCE7507A73AA4BD737D6D4A84703D77EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/422569/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......c.....V[.Y.}.a.f.D.<j.....>.7......../.5..w/B.r.....+U..Tah+....76...t#..<...R9JFl.`.K=.."n%...x.K...4h........r....Z.h*.=,.Z.H|;..Vz.U./......x..K..&..c.p....J.(i@.).E....V......6..E.6..2.Q...Mm...X.C..v........?..........&..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10703), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10703
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.235461437435185
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fwlKCidkY59pjYNgE9G2Mhj+qHtXj1wBOebPv:olKnd/2grjUAT15Iv
                                                                                                                                                                                                                                                                                  MD5:2A26BDE532921D23596FEBD89DCDF12D
                                                                                                                                                                                                                                                                                  SHA1:8B2562B9606A0BD5E25438C3EC3F44634E6A6956
                                                                                                                                                                                                                                                                                  SHA-256:BE063899A47B11EDE2D42052E42FF8671BA6928402FDEFBC0AF9C7A90E7A82F3
                                                                                                                                                                                                                                                                                  SHA-512:68E6D255D99C72190DEC1888BA3BA652AA8A5723CE49EFAFAC38A4B7B9C8B200DC217EC4B921E6ACD19EFB6649280DDC83BF6D65AB06A2D60AB824AF517139BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="042875f8-e26b-4fec-a741-f8ba9133bb52",t._sentryDebugIdIdentifier="sentry-dbid-042875f8-e26b-4fec-a741-f8ba9133bb52")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59332],{61203:function(t,e,n){var o=n(45445),r=n(24507),i=n(64145),s=n(28071),a=n(8642),c=n(39419);t.exports=function(t,e,n,l){var u=-1,f=r,p=!0,d=t.length,v=[],h=e.length;if(!d)return v;n&&(e=s(e,a(n))),l?(f=i,p=!1):e.length>=200&&(f=c,p=!1,e=new o(e));t:for(;++u<d;){var w=t[u],m=null==n?w:n(w);if(w=l||0!==w?w:0,p&&m==m){for(var b=h;b--;)if(e[b]===m)continue t;v.push(w)}else f(e,m,l)||v.push(w)}return v}},20928:function(t,e,n){var o=n(94491),r=n(79652),i=n(48661);t.exports=function(t,e){return i(r(t,e,o),t+"")}},849:function(t,e,n){var o=n(13914),r=n(59734);t.exports=function(t){return r(o(t).
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58869), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):58869
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.612812709473464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:c1eXms8cCVbrzpYb14raNoqWVxLZFAx54H9rqDBubw3T:5mlbrzpYb14Qo3ZZ5WZD
                                                                                                                                                                                                                                                                                  MD5:D98120C9875B27D8F244FC3A14B740C2
                                                                                                                                                                                                                                                                                  SHA1:5C9CBCE52D6A8ED517323E8611ED2702339F864F
                                                                                                                                                                                                                                                                                  SHA-256:D87728F39A91BFF1FB2FF36B66E4E4503B4206FE2F94136E518F4D4327E67CA3
                                                                                                                                                                                                                                                                                  SHA-512:29E35D7429D06EB59EA472754FF9197EB15378C3BC750F40A29C384E38DF2946CF80CA61AAD778BD697645081063F843F1D0EDA774C72A9681FD814A49A4A96F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8bb09805-5930-4e73-8cc7-01ee31bbb354",e._sentryDebugIdIdentifier="sentry-dbid-8bb09805-5930-4e73-8cc7-01ee31bbb354")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92025],{81472:function(e,t){"use strict";function n(){return(n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(e[u]=n[u])}return e}).apply(this,arguments)}function u(e,t,u,r){u[r]=n({},e[t],{name:r,change:e[r]&&e[r].change,blur:e[r]&&e[r].blur,focus:e[r]&&e[r].focus,lastFieldState:void 0}),u[r].change||delete u[r].change,u[r].blur||delete u[r].blur,u[r].focus||delete u[r].focus}var r=function(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},o=function(e,t,n){var o=e[0],i=e[1],s=e[2];(0,n.changeValue)(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13846), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13846
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419197407976887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:HVUheEfcOGCpKYBQz8RycQpLbQ9xsvTsBdwqLNM1vjyWAnK:HVyUvccLbG8sBdTLNMRGWZ
                                                                                                                                                                                                                                                                                  MD5:04AE3DFC7BDE5F80CC3FB82842BA07A9
                                                                                                                                                                                                                                                                                  SHA1:96AAC74754ED19C6CC7B2C8933036CA3F1CF64AB
                                                                                                                                                                                                                                                                                  SHA-256:DEFA232F908B32FB397B2DEF86C148430BF6B62773C46F8DB836BECE2AF7EB0F
                                                                                                                                                                                                                                                                                  SHA-512:E445B4714C0870C7402808A12A46268EDEDD892EE90C3D7048E11CFEE2537898E1BEDFE5E9D4DCC99CED892D3CBE66857CB9733C79D11347D075CF29563FAADD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/webpack-0074ecef978ffde3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},c=(new e.Error).stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="d4be029b-1a16-4f60-a69c-b4238941fc56",e._sentryDebugIdIdentifier="sentry-dbid-d4be029b-1a16-4f60-a69c-b4238941fc56")}catch(e){}}(),function(){"use strict";var e,c,a,t,f,d,n,b,s,r,u,i,o={},h={};function l(e){var c=h[e];if(void 0!==c)return c.exports;var a=h[e]={id:e,loaded:!1,exports:{}},t=!0;try{o[e].call(a.exports,a,a.exports,l),t=!1}finally{t&&delete h[e]}return a.loaded=!0,a.exports}l.m=o,l.amdO={},e=[],l.O=function(c,a,t,f){if(a){f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[a,t,f];return}for(var n=1/0,d=0;d<e.length;d++){for(var a=e[d][0],t=e[d][1],f=e[d][2],b=!0,s=0;s<a.length;s++)n>=f&&Object.keys(l.O).every(function(e){return l.O[e](a[s])})?a.splice(s--,1):(b=!1,f<n&&(n=f));if(b){e.splice(d--,1);var r=t();void 0!==r&&(c=r)}}return c},l.n=function(e){va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9829)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18553
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386104737853703
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0dJdWEpGSfWgLoXnmmmgHyhAJHas4yGb08NO5Me98a1IQcAJvgMDUdo:iWEpGSfWgLoXNmgSZs4hnNO5MFa1IQcy
                                                                                                                                                                                                                                                                                  MD5:55189A00DE49ED6C1A467234F89D5477
                                                                                                                                                                                                                                                                                  SHA1:88BF3F53B0471712D0EB5F0B0E829D9E6498C0C8
                                                                                                                                                                                                                                                                                  SHA-256:B14DEA8981540B22B53A84070F6FEF47576DB1EA409125CE54377245F1CA8611
                                                                                                                                                                                                                                                                                  SHA-512:B41AEEF034996E084EF603737ABC515FD54E1F288F1E93CD8FFA8E6B9DFF52EC646472415710A4FCA623F2AE545D644B146C5D3667C1429C364EEAFAF499634C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-b41aeef03499.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17970)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19777
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189429440924173
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3OetXRsNMQTjDn8fk2y93QVJHubKcNHv1dc5qfxqbnKqaYqfdUQT96Zd0qnPn:nvQT34k9lbKu+qJqbnKqXqOD0iPn
                                                                                                                                                                                                                                                                                  MD5:44B7EFAF58C7BD0C38BD0B11D01FA611
                                                                                                                                                                                                                                                                                  SHA1:765B1843F78D647390D3E2CED6A35FE96DB1F207
                                                                                                                                                                                                                                                                                  SHA-256:B6154A2CF9D124A0B817E7407752C076507CB3895D60A53D24790EDAFCB27C73
                                                                                                                                                                                                                                                                                  SHA-512:0763620AD7BFD892DE8025365720A52248FFFA537D153DE4BC294E3BA4ABCC1B2104418196A2DEFD61C10A2C44D604557E699646218E7777A12BEFDBD917A26C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-3eebbd"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):409
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261721230086601
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeOWTfaFcWKS/oYpRCozlEvIw8KQ0b9cDhusjcgBRIKVk:+cK/gj6qWmaFBzC6lCIw8KQ0b2D0AcO2
                                                                                                                                                                                                                                                                                  MD5:FF1766C9BB2C81DCB002A9B3AD464D78
                                                                                                                                                                                                                                                                                  SHA1:FE7EE5CF0E2DFE9E730FD8A8189C3DB3073AD613
                                                                                                                                                                                                                                                                                  SHA-256:0CA8B36A7612D958F219C392A5B9AF40892F2B9A52AA7B1ACE7472D5A95E34FF
                                                                                                                                                                                                                                                                                  SHA-512:3D2EA4CDCE7405631BEECA9BD450D2E7C4ACB2C1BDCDBB3D3F093DA611F819EBB3B5E99376FD5EC890DD16BAE436C48B783F46BDC1122FE36923262E2874B89C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/508365/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2p....q......z%(.]. .2_......t...m.rf.....XM.4]...oC.....5h..B...:\>s.0....C..m.|.V.|..h.....!4..|....=.}y....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6086), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6086
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.747362370110961
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:hWk/PTN/bqb4nl/tJXk/3OZ1EkK0U7W49/YwkCRo3tjltg04UKDPMM3dTJfKTPes:oegslFJ6eZ1Ek1UJYwkCotIZDMWT+
                                                                                                                                                                                                                                                                                  MD5:686E2CCD6F19189E6D85091496C8B569
                                                                                                                                                                                                                                                                                  SHA1:0941E30B236105D90432F9E562CBC3104F88B256
                                                                                                                                                                                                                                                                                  SHA-256:B05E4600FA957379C407A686D0DD44AB0439A60D394B28E24DABA3D3F1399020
                                                                                                                                                                                                                                                                                  SHA-512:3B83CFD913C41B6B10C72B6179671661682B412F89C892FF01B1D9304D33ABAEFB93D1A5FABEECE8904C2EF599408B70E42310D4135C554AFABDC633CECD2DB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0dbfe63b-d3d3-4e63-865a-beae424275ae",e._sentryDebugIdIdentifier="sentry-dbid-0dbfe63b-d3d3-4e63-865a-beae424275ae")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73882],{70449:function(e,n,i){i.d(n,{_:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"Context"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"viewer"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"UseCurrentUserFragment"}}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"ViewerNoticeFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Notice"}},selectionSet:{kind:"SelectionSet",selections:[{
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):571
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.377142889046956
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlACb7Wkv3LX2roxqIMsnAkCn:hiQyv3uI2z
                                                                                                                                                                                                                                                                                  MD5:DDE05B1D8FDC55789D3FDAD2B355D544
                                                                                                                                                                                                                                                                                  SHA1:4078E8166692C42716F5AD8BC07A786C8DCF8951
                                                                                                                                                                                                                                                                                  SHA-256:3598996D78DAFD1CED35BE4175D86ED1E7CEB66E23C0CF8B1378910CBA02DA38
                                                                                                                                                                                                                                                                                  SHA-512:827048A74F0FA89238DE6AD172C79F869008D1D2233B32A79698D0414D22750503F654524B5242C2C5FB34AB29EF91060AAAA2CFA337442D824A750077B6E0CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+........................................................[z*P..S..y...$....*.........................1.!."q..2AQRa..........?..QK.O...Jar...\+...hZ/.do..oB.......a....SR[...H..eC.....?.u}...u.y...R<..'..q.:....>bx.C.)o7..|.i.K!R.e ...I.....2.."Q#e.9.g]aa..C-L;...a.R~~..........................."Aa.........?.....|..e..($s...............................!1AQ.........?...^..j}._D.....g..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4969)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9649
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182201391137952
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FXkSgA6eIPuK86yBO0coSIPfZU5ONictPw3oMs/Wqr/QI:F0S1IlyNjPEDsaI
                                                                                                                                                                                                                                                                                  MD5:104C331CCB6850E5965F81B3139FAEE5
                                                                                                                                                                                                                                                                                  SHA1:90C678799120C63512FCE95F4171DE4D3FB8AFCE
                                                                                                                                                                                                                                                                                  SHA-256:81256CA25D0AE714BD5AD27183003F42CA57C7454C6F1E737DEF7D5B8E65A8AC
                                                                                                                                                                                                                                                                                  SHA-512:55FEA94174BFF84C2131861ABA919C8F4252947340C37172CC9B31AAD5A5416DE4189037DFEDA7354E12261B46954EED25C762C30716A1CC82501AC9FE049C00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.779164055818864
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibKcumVnjgG9Yc/AixWRgdckwckmtJ:hiQ7cvNzVIHDk3kmn
                                                                                                                                                                                                                                                                                  MD5:A904B4FD4C26448BEB834470676C23AF
                                                                                                                                                                                                                                                                                  SHA1:B1E4AF254D57C032F3966240F4955B769555B850
                                                                                                                                                                                                                                                                                  SHA-256:CCE77747E17D4FF150FDD7778E24884E44C0F6D394D4B10871CBD3E762A6ED45
                                                                                                                                                                                                                                                                                  SHA-512:C3707A0D91D619132029DA8A92AC6E37C9F8EA92B8908098EF324112FAD8B285D9A3358BD3D6515FA0595BD3AF4EA8BAF5D84D95F9FBCEC5BE7CB567655CE0D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........'.....................................................T....$............................1.!AQ.........?..6d.(".:Yf....[....$.....\;{7.T.e../.)...S..........8....C.^C..l...9.O.s..:.k.<...1..Ml...A.?................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):466
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.716620186121182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeVWTfaFcWKS/oYpRCozl5VZIwYue//7M+HznGS1XKn3F:+cK/gj6qWdaFBzC6lTZI/u4/7FzZYW2
                                                                                                                                                                                                                                                                                  MD5:A206D192423ACAD413F8C645BD2EB76F
                                                                                                                                                                                                                                                                                  SHA1:A15915D9F67DA9719B2D6DBCCF703AE3CFE601F1
                                                                                                                                                                                                                                                                                  SHA-256:A249B23687A8AC70993A7379B2320B5380318538A5BB4A3E5EFB0E95A2DA74AE
                                                                                                                                                                                                                                                                                  SHA-512:73E0C4E5BDF86766B9ACFCFC29C32BE42F9E6C9F0905BA025502C302B1F0202F33B5F5B9CFA06B25EC36CCB97CBD1C22B005235E3B2F4156D7AD5883AB066C26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/344841/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....RY.f.j:,.q9.-...E...v[..@\./.E...&.`N...9..L.p.8..(a^5h...40..].-...t.+.......i.G.4..".F1....L.."d0=8/U....S~..2#.@.0..Q...R....;s...8.....3....[.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.651414019445542
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0inLldDtWbt/0X6s1jkklUaDUbXUF13:tGCAMFiaCAM6inLlot90k/gUDUFp
                                                                                                                                                                                                                                                                                  MD5:0F4C7A443C07764E24E5E54D7B24DA70
                                                                                                                                                                                                                                                                                  SHA1:765BF3194FC5E4BAEFDE39FA7C5605FCFEE05AC5
                                                                                                                                                                                                                                                                                  SHA-256:DD386A380127BA45F9749AACF0BEFE007F10DA26C84658C08BE9B9A03D250122
                                                                                                                                                                                                                                                                                  SHA-512:3B768CE049BAB34175CC8B22E3C9D68F821895E3D00E20B22B24A326EB71E1E28CD3E491EFDC342E749294A431E6D603375D21BE9978DB064CED9EF315616F1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)......................................................".x.......................0........?....................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):375276
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.605918072621453
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:NEcseHuqbHdZiD2ZS3oIAlmtnKUnKAljRpEFJA/IaOpzy953E6dvtFzwlqjJ9A26:NmeS5/zj04V68G
                                                                                                                                                                                                                                                                                  MD5:CF25D6BB1D92BC073F8C5AF339BCC6C0
                                                                                                                                                                                                                                                                                  SHA1:5F3EA395933C949AABB3E9BB7F9A942D15153174
                                                                                                                                                                                                                                                                                  SHA-256:8A8028788C891642894D41AAF86ED08FEEFF0CF97CB1A76FF05CB12C9CBF7326
                                                                                                                                                                                                                                                                                  SHA-512:611691CCA2F64CDE0E0A024FB0DF6937B7BE563BCC21336C08DD7DBCA022DCE66BD8645ED4243B5BC31365F2E4E658A700A99B350C3091CF0103496C0A868471
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>F,BoldIcon:()=>g,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11387), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330756865570939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JzSNTD0AZVoQHKkYyi0LAhgl4FkebElH23SEfEnlvN:JOlLHl4RbAH23rfE3
                                                                                                                                                                                                                                                                                  MD5:9F39DAF1FC7D9A4213CC4D66D6DE3DB3
                                                                                                                                                                                                                                                                                  SHA1:AAE8AF9210CD76EDA0E9FD707682371C606E6879
                                                                                                                                                                                                                                                                                  SHA-256:3ADB30353DAF2E88ED9EC689369862840CD0619BC5AF804FCCF69846CFDDEC69
                                                                                                                                                                                                                                                                                  SHA-512:4ED72AD715A3FFDE5E408E70FBAAC42CD68F6017C75D380994283ACBCCD280D40D10DD5EA7222D86F18646DCD2187B8AE92C41001A996D416A667679EA40C5E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/71383-1037693732d464a3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="8e473feb-b4a3-4317-9e33-e484c16473eb",r._sentryDebugIdIdentifier="sentry-dbid-8e473feb-b4a3-4317-9e33-e484c16473eb")}catch(r){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71383,4595],{81472:function(r,e){"use strict";function n(){return(n=Object.assign||function(r){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(r[t]=n[t])}return r}).apply(this,arguments)}function t(r,e,t,u){t[u]=n({},r[e],{name:u,change:r[u]&&r[u].change,blur:r[u]&&r[u].blur,focus:r[u]&&r[u].focus,lastFieldState:void 0}),t[u].change||delete t[u].change,t[u].blur||delete t[u].blur,t[u].focus||delete t[u].focus}var u=function(r){return r.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},i=function(r,e,n){var i=r[0],o=r[1],c=r[2];(0,n.changeVa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.433230098653666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:G5YE/5JlG74evxDb9aLSWwWBUngGiafvC1tVB/r0D+KSoo:G5YEx+PZDBNNgnafW/r0Ro
                                                                                                                                                                                                                                                                                  MD5:A970556D690FCCBE370EBDD3020918CE
                                                                                                                                                                                                                                                                                  SHA1:67CA2FEFDB23155CF93ADAA0311F62295BB5A9F7
                                                                                                                                                                                                                                                                                  SHA-256:9ADFB4424DADF5F195C531E5D7A48F6C656566542306449786C2295DF083165E
                                                                                                                                                                                                                                                                                  SHA-512:270DA46B29DA5AC585CF8516A76387A5E6E85A29B3EB9A8886E82EDEE1D3898711B34BA1DF5A17BED17AA3D4C57943670483598DF2B96483C998FC0C65DCF2C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/779d48d1-5ea5-422f-8476-c56e74c2d9b3.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*....>u0.G$..!0......l../w.M...[..+..~..........u\h......4.QP...F....D.J[.....................I.KT.Y)=..t.... =.j.s9..{...'o3...{.w.?.V......V2.........5.)t.....*..._..,.uZ..J!...K..x..b..W.Go..s.(BlO.@...NN.6......@v..w..s.I.=.....Y....9.....v.6..............:w9..g..<"E....pA..'......v.7.W...4.x.9....m_..~.......a.6..1.?G.....v..c%..~.W..U........h?.v......6.-..[.$=..?...Q.f K..&..}....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15002), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15002
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23223125032763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:vHpXLe6W51eCaxuv9J4WtRw3zCqDTjRx/:Ze6W51eCaxuvPK3z19l
                                                                                                                                                                                                                                                                                  MD5:40EDAABF513B4D933AC62A51D2A81D44
                                                                                                                                                                                                                                                                                  SHA1:BD5716008786F8EA0408E459D448D04322024604
                                                                                                                                                                                                                                                                                  SHA-256:7A725185E8E8299D5C451BFBFEE0C10EB96DE0F056E5C005BC2E90E4406B3275
                                                                                                                                                                                                                                                                                  SHA-512:3BDD244E8FDDC312CD9B92A934753E75FBC81A99C9CCD0C4D56C6419140D6B7FB5E3F5FA8A044D48A794AB993ECF185E6B32177093ED951408F7711399E06D65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c38716a1-581e-4b7f-9a23-5f1ece0ef13b",e._sentryDebugIdIdentifier="sentry-dbid-c38716a1-581e-4b7f-9a23-5f1ece0ef13b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42551,12103,19320],{11210:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(36960),i=n.n(r)},72301:function(e,t,n){"use strict";var r=n(6399);n.o(r,"ServerInsertedHTMLContext")&&n.d(t,{ServerInsertedHTMLContext:function(){return r.ServerInsertedHTMLContext}}),n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"useParams")&&n.d(t,{useParams:function(){return r.useParams}}),n.o(r,"usePathna
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 56800, version 1.13107
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):56800
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996056999228483
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:im1Q7bhCEZibinBTN+WELQewJh9LT2cd3SfU/:iqCFvibinB5AQN9T53SfU/
                                                                                                                                                                                                                                                                                  MD5:0E46E732CCED180E3A2C7285100F27D4
                                                                                                                                                                                                                                                                                  SHA1:772998A8569A6CAA04927D876FBE9E0FB859658B
                                                                                                                                                                                                                                                                                  SHA-256:28258D0621216948416A859D32487AB6AD1C9EFFA0D08795698E70BE3C917630
                                                                                                                                                                                                                                                                                  SHA-512:4373509284BC5DB33670DA7D0388C51FA9EF5EE7F33165F8BE9AF5EF3DECA1B240329F3A3E5A1FB1443B7A01A6F733B44CC374B532C929F79F733921813F3940
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/media/e11418ac562b8ac1-s.p.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2...............p...y..33......................h.......`?STAT.8'..../~...X..I0..R.6.$..:.. .. .....Z[...*2...p.zPu.1.T[@. ....16<..........qe.;..........[.I..6..=.?.H...I.J..R.W.cVh...i.Y.....Ge.#D..9h..!f.I7........W......dH.....KRx..+Q....l.j....4..9......BL..A\...-.3...Zu.Pd/....g.D...:.}...0.9....1,X..P.....Y.EY.:*.8...>.~.N.^....ff...l/^.iF.$.u.....zP.:.......]>E......J..j..My..._./VP@\F4..6.}.G.K.R....C.P..).s.."D..0*oQ......wgR....v.E..j..._..@$...*..]{qVM..:.t..APT.|.. .v...N....N....... ...$..".{[b\&l.g.....\tv..\..K}.{.u.=y.xl..)z.%.=.*_.>.....q.z.N....O.!H...."ed. ..1.}=....x.......m..=.m........e.m.dk...1.*G.D..4.1r.@6..c.&...R9F. R..Bo..1jT./Q...}.B...?..r....sUf..H.......8....?....s.........X.....<.......`.F.(..e.3r.d.fD.Ad(P..Y...4R.i.S.\.9.~....<.H.N..@e..|.U."nfu...#c.W....t.mf.=cp.....r.1O.....i_......u.....S. ..H..s..@(.m..l.u!....e....O.....4g..f<.d$#..L..B....]j..W...}.T..o..RY..P..`...........k.s...$.....o.f.6<.@..=<
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):487
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.837667395873452
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWEaFBzC6lQItavMKZB+VjqzS4ylJM:+cKYj6LNzaIkvMKZBOWzSnlJM
                                                                                                                                                                                                                                                                                  MD5:392595E90C97E78D4513D7A3AEAE76BE
                                                                                                                                                                                                                                                                                  SHA1:381EAF4E8CDB41FAC62ABDFD8C15AB8E44820609
                                                                                                                                                                                                                                                                                  SHA-256:E157A56D98414FD38BF41F078AC20B7008B551521B95F917D285E326EAC79C9C
                                                                                                                                                                                                                                                                                  SHA-512:A9BC9849804154740FC47F78B2831D843B6EDF50E08A86F0A29B45EDD5CD5A853919E4CAA40D3FDA6B5DF249680A63B5609B67C566AF94E6AEF59F03CB887C9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/421069/242ce339-29ab-4f59-84ba-076e6826df04.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...&.|35..Q_j.w\4T.......8tFlC.Y....A....>@...:.....0.+.......|....E.B..2.....!......:..x.....,j..c.z..........*f......F...q9..d.1.G.M....*.eO.B..w .!....7.l.....:._....@.y.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):375276
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.605918072621453
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:NEcseHuqbHdZiD2ZS3oIAlmtnKUnKAljRpEFJA/IaOpzy953E6dvtFzwlqjJ9A26:NmeS5/zj04V68G
                                                                                                                                                                                                                                                                                  MD5:CF25D6BB1D92BC073F8C5AF339BCC6C0
                                                                                                                                                                                                                                                                                  SHA1:5F3EA395933C949AABB3E9BB7F9A942D15153174
                                                                                                                                                                                                                                                                                  SHA-256:8A8028788C891642894D41AAF86ED08FEEFF0CF97CB1A76FF05CB12C9CBF7326
                                                                                                                                                                                                                                                                                  SHA-512:611691CCA2F64CDE0E0A024FB0DF6937B7BE563BCC21336C08DD7DBCA022DCE66BD8645ED4243B5BC31365F2E4E658A700A99B350C3091CF0103496C0A868471
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/octicons-react-611691cca2f6.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>F,BoldIcon:()=>g,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):511
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.894555157052601
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWMaFBzC6lYIltDQN2ND5wbvnM5sFm9yo:+cKYj6LVzyIltkkNmF/o
                                                                                                                                                                                                                                                                                  MD5:D03AE1271421B40BC7C0A163E32718CD
                                                                                                                                                                                                                                                                                  SHA1:B5C2D16F53E86A27DD4DCBA8DE948E9B3E46A824
                                                                                                                                                                                                                                                                                  SHA-256:40E5E222025609B1D88D937159706926D5F378D22C13E84910B8964AC34B7924
                                                                                                                                                                                                                                                                                  SHA-512:434A309CF93614560A4509D118D771A5A8C79F39D52E4C31F913344519610720821031D5DE9E0BA9E3C2C0FBA4E54D8EA901737FC0781AC44D5FC6405FBDAE58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/536784/8e52f7bf-1042-4b0b-bd3b-7f94b53d9fb9.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....7o..+....Z..l........S[.t..)....e..`.eC...0q.}.o.br._.9.<.....b....e...IBX......0.J-.p...,eRZdr_.`...$z..e:..s....dz......@.F.qg.m-.....b9_u<..Y......h..(A#....;.f.K...{.l4..;8R....Q"..3..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7314), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7314
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.301901077685386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ec6Qvkqj8y63TJxrL6lA4ggb3y7/AhGm/:ehp3TPf6Kd+a4/
                                                                                                                                                                                                                                                                                  MD5:1C3C3BE9BC9ACE3190898C4563244744
                                                                                                                                                                                                                                                                                  SHA1:0C6B3432F378D82E55CD4C277FA4ABEE213C7F4A
                                                                                                                                                                                                                                                                                  SHA-256:707E9767B5B7D9F72BACDD77178105301F7E16A2249580EDDEFFCC9C83589D93
                                                                                                                                                                                                                                                                                  SHA-512:544725AB38E757BFA36039FDFB45B4EFD88093728118600DBB833C2E7EE4182C2916B1090BA250E012337A8326422B40B42D4422BBAA10FF353FA1598E12BFB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/53261-8d89fcb7da829a94.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4522586a-08e7-4cd6-9b83-ff33b1604054",e._sentryDebugIdIdentifier="sentry-dbid-4522586a-08e7-4cd6-9b83-ff33b1604054")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53261],{53261:function(e,r,t){t.d(r,{KH:function(){return M},RN:function(){return m},SU:function(){return C},_F:function(){return E},aM:function(){return w},mp:function(){return P},p1:function(){return O}});var n=t(74952);t(91270);var i=t(71843),o=t(35371),u=t(33816),a=t(75637),c=t(56731),s=t(68591),l=t(16437),f=t(88005),d=t(13513),v=t(51310),b=t(19563),p=t(84192),h=t(53179),y=Object.prototype.hasOwnProperty;function g(){}var k=Symbol();function w(e,r){return void 0===r&&(r=Object.create(null)),(0,h.I)("useQuery",D,(0,d.x)(r&&r.client))(e,r)}function D(e,r){var t=O(e,r),o=t.result,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.377270010384725
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluQ7oqZ/IKzCCO/lx0PGXr3pUkCSLUl9:+zxYjXtzBEXzRLI9
                                                                                                                                                                                                                                                                                  MD5:D3D3337CAA6CABBD6AC8498D5CF98636
                                                                                                                                                                                                                                                                                  SHA1:080A53E405880CB917CE69D5492D0B8235AA9E82
                                                                                                                                                                                                                                                                                  SHA-256:EA032859C1862DCE9B077118A69CD7757D9B60FB2C1FDB08015FEEB43C288449
                                                                                                                                                                                                                                                                                  SHA-512:6405FAEB37C13AF5EE846347A5BC7A53DD07274CA3AA0501CDAA362D44B092FC857D0E48AAEC8EE931CA0319157F998A82046AF4230A0862218E8B45A4B16AF4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d68b659f-ba9d-4a30-9cfb-122f59095cca.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2.E...@.C.a..4...!]H.......X !..2x....q...M..2..6......xT.}L..b..,}.H...K"...b.......pz..r......4.B7...3...v.8.L..s...;..L.\...`.......Efca.6^5F...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15002), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15002
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.234070631572834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:t8KHphRJp/m6lIRKL/qs26AOxurxFJ4WtSATn8MoMAMNoSPN6oPJprNi47S76Ecg:DHpXLe6W5sAOxurrJ4WtRw3zCqDTjRx/
                                                                                                                                                                                                                                                                                  MD5:5E55301D6BD0FCE4A29E2F972D02E885
                                                                                                                                                                                                                                                                                  SHA1:328206DF39F5BB5814BF38BBE9B4DE76C10418FB
                                                                                                                                                                                                                                                                                  SHA-256:76895791A3F9E614BCC39F5BC20B0C30E1EE3D7E3A3C70D34828B4BE1A9F2EA1
                                                                                                                                                                                                                                                                                  SHA-512:55329EFD59F6EA3756E3C042B30BE277401BB8C6DB03FC69600AF7E8D4B65945771736720D4EE864C5FE5831DA84BE860744B906808838275CE8FB7B34A7CE83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a38da02-5f12-42c6-8556-7e4675ed388e",e._sentryDebugIdIdentifier="sentry-dbid-8a38da02-5f12-42c6-8556-7e4675ed388e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12103,42551,19320],{11210:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(36960),i=n.n(r)},72301:function(e,t,n){"use strict";var r=n(6399);n.o(r,"ServerInsertedHTMLContext")&&n.d(t,{ServerInsertedHTMLContext:function(){return r.ServerInsertedHTMLContext}}),n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"useParams")&&n.d(t,{useParams:function(){return r.useParams}}),n.o(r,"usePathna
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38244), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38244
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.366418335207043
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:NiVK89Kd9teG0Z/xNW/Q4FCdz7HEtMRRxbj7++VOT3Eh:mKt/btMRRBj7++Vi3Eh
                                                                                                                                                                                                                                                                                  MD5:FF3D77899ABA991BF5AD0F2671ECBA76
                                                                                                                                                                                                                                                                                  SHA1:6049A7E54D092B26979DCC07D2456BAA31BD5615
                                                                                                                                                                                                                                                                                  SHA-256:78ABACBBC6855C0F416E9183E1B9C14251C809C5B55382352DD38F739306D5F4
                                                                                                                                                                                                                                                                                  SHA-512:06FD0588AF076B45572F506095FE38D8D974B57A4FBC7EFE441009CA3716AEAE749A2AFBD1CDE0CACF37ED5E92A2BFD079B5B05599AA815F5A0D0DE35908F5EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5a98689a-7855-4ef9-b006-2e0a1e5e3d37",e._sentryDebugIdIdentifier="sentry-dbid-5a98689a-7855-4ef9-b006-2e0a1e5e3d37")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63185],{51371:function(){},96127:function(){},99649:function(e,t,n){Promise.resolve().then(n.bind(n,87906)),Promise.resolve().then(n.bind(n,75162)),Promise.resolve().then(n.t.bind(n,15523,23)),Promise.resolve().then(n.bind(n,87406)),Promise.resolve().then(n.bind(n,59641)),Promise.resolve().then(n.bind(n,56058)),Promise.resolve().then(n.bind(n,34480)),Promise.resolve().then(n.bind(n,54826)),Promise.resolve().then(n.bind(n,40779)),Promise.resolve().then(n.bind(n,31635)),Promise.resolve().then(n.bind(n,29312)),Promise.resolve().then(n.t.bind(n,87512,23)),Promise.resolve().then(n.bind(n,43079)),Pro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1483
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.38060359333276
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:NMD+NE5gdNEdYIaMBk+0UFI/Pb4z5+b96UFjcUIqMDCWhd:NO+NdoWUBEU6cz5+bEacUIqxW3
                                                                                                                                                                                                                                                                                  MD5:7EE929969EE384464F54F278506E5CE1
                                                                                                                                                                                                                                                                                  SHA1:7A4904271BF03EE0FBE57A2774B7E902AE692643
                                                                                                                                                                                                                                                                                  SHA-256:62453EB9EAF9889BB8D7A4AF380627A7623F93778EF8FBD5A8A8A01026AD28F1
                                                                                                                                                                                                                                                                                  SHA-512:037C75917E366F2BF0D96B7CF225902EF511A73C9FC684343CBE749B8F4762D9960AC797D31BD678D241847A7104FF49022BDCD4FE55ACCE02FA1AAB9E227CAE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................PLTEGpL3..@.....@N\<N\``.,........).....***&..,..,..RZc>P\ImmFXj>Q]BT_Q]h?P]AQ^EV_U`j>Q]FSa@Q^?R^IWd*..,..N\c-..)..,..-..@KW.E\9IT=P]@R^LZ`-.....,..-..3.3UUq...:IT.qg=P]+.....+...qi* .D^fiP<+..........D],..,..-..7$$.3....rU.....?,$,.....'..(..,......`H6-..*..)..,..,..,..+..0....."..+..,.....,..-..?,#'..)..*.....-..*..<O\,......#@P.....<P]-...=N...*..-..>Q^.=N.<N:MY.ES-L];N[7IT....qi2L[%..~..1HV.......CU.ox.!?O__b.5L[$EW.&....s.'....|...n.@-#........_......w.y.........j................}N&..6KY-..alu=P]\gq7LZ...jed..ked..t..tJ5)E1&I5)D1& ........'..$..bI7#............................}.......................(...........bJ7.~...l.zZ....tRNS....$.....%...............7..8..$..h.,....%"OQ.......&.....Gs..........:.g.....I..9...u.. ../F.y..p...3...........................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24391)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):27110
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.085604329185582
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7mHn8S601oAcZaKCYbexrMqO2Frhovuuon:7mHu0SAcsKCVxrMqO2Frh+gn
                                                                                                                                                                                                                                                                                  MD5:253D3076606B1230339DB60ABD4E1ECE
                                                                                                                                                                                                                                                                                  SHA1:2B08B622CDE792BC4556F8C3340FA9EED334142E
                                                                                                                                                                                                                                                                                  SHA-256:FA2F71B13B31A4FD31452E5AF804ACEB1E43380F19432FC6B31D414CFB051C44
                                                                                                                                                                                                                                                                                  SHA-512:594DD6DED7CFDE2D055A1DD0D287A89522FE21F70B36D8F3752C3A3F59A42CD31B13951A5813A31A1D9EB39C3A5F3683E385AEB5877E7AF4AD450BE45899F52D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/css/d8d26bfd99f2ff15.css
                                                                                                                                                                                                                                                                                  Preview:@font-face{font-family:GeistSans;src:url(/_next/static/media/e11418ac562b8ac1-s.p.woff2) format("woff2");font-display:swap;font-weight:100 900}@font-face{font-family:GeistSans Fallback;src:local("Arial");ascent-override:85.83%;descent-override:20.52%;line-gap-override:9.33%;size-adjust:107.19%}.__className_3a0388{font-family:GeistSans,GeistSans Fallback}.__variable_3a0388{--font-geist-sans:"GeistSans","GeistSans Fallback"}*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-ring-offset-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):464
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6896389377043874
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWbaFBzC6lHzI+hcJlkJEU+Y8vmNodKJ2dY:+cKYj6L+zBI+hOA8+NodAkY
                                                                                                                                                                                                                                                                                  MD5:C8B30C2A0E72CECE51F5AA4D3C4E6F9D
                                                                                                                                                                                                                                                                                  SHA1:548CF9B65142F229F69DE121BF0FC5E5F62BB219
                                                                                                                                                                                                                                                                                  SHA-256:2DC79A3EA61791E8245F2CC825F20B8B03092E170A7C8956F0A5091D79AA9E8C
                                                                                                                                                                                                                                                                                  SHA-512:69E23427B6086ADC12D23AAC2BDC55DC756752C61AF0DDB247C7EBA185170E8176A5B6FC725A18BEE1D79F2EBA4142B98C357B0A7AD18749CC13D2D111FAF338
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/464274/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...f.lZ(.7.}.i.a..p....@.)...&...#.......US.....5\x....I.Xh......S.......h...S...[|'@4.5..LR..gB/..H#.f....'*...>..T.qQ..lm.....\.9....l....2H.(+....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1350
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.104209090106439
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:t4LbI8G/cDTNSNSINgIRnw1Z5QbVNRLbso/wthHQk/weOQbT2NR+bsoShoQkf:+0XDrYPKePop2
                                                                                                                                                                                                                                                                                  MD5:63B75FF2EFEFB0C62DEC86B35DF92943
                                                                                                                                                                                                                                                                                  SHA1:24599BA423278FE6312EBAE679E6C859056EF4A8
                                                                                                                                                                                                                                                                                  SHA-256:45CDBED166BDFA5A32268F832487D520040830B254E910FFD0A25BF11E54D601
                                                                                                                                                                                                                                                                                  SHA-512:20875B1734D99449A6100974C0EA379127F34C35E3E77FC3584DDF13FC2C6D946F0D291FDF0834B96DB41993141A3642F9477F2962C591636A7997A28176E10F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://camo.githubusercontent.com/b03cbf31dfeaf533ad8331763c62a220b196c1e0e498d75b88116064883fec39/68747470733a2f2f696d672e736869656c64732e696f2f6769746875622f73746172732f42616e6461724c6162732f676974706f64636173743f636f6c6f723d79656c6c6f77267374796c653d666c6174266c6162656c3d2545322541442539302532307374617273
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="82" height="20"><linearGradient id="s" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="r"><rect width="82" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#r)"><rect width="51" height="20" fill="#555"/><rect x="51" width="31" height="20" fill="#dfb317"/><rect width="82" height="20" fill="url(#s)"/></g><g fill="#fff" text-anchor="middle" font-family="Verdana,Geneva,DejaVu Sans,sans-serif" text-rendering="geometricPrecision" font-size="110"><a target="_blank" xlink:href="https://github.com/BandarLabs/gitpodcast"><rect width="51" x="0" height="20" fill="rgba(0,0,0,0)"/><text aria-hidden="true" x="265" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="410">. stars</text><text x="265" y="140" transform="scale(.1)" fill="#fff" textLength="410">. stars</text></a><a target="_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 659195
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):205238
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9982319184274004
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:VrtChHNUdOw+unR2fGmGGRo+WZQHqMhkNNT98c:V5WHNUIAR9KRo+mQKMqzR8c
                                                                                                                                                                                                                                                                                  MD5:8CFF1F20C8FD21F8C50AD0DA4B680445
                                                                                                                                                                                                                                                                                  SHA1:E1B5732B1B948FEC8A61D30F0B84B1E5F9C43CA0
                                                                                                                                                                                                                                                                                  SHA-256:7AAC3EF66F14E7FB165073CC0B2A515E9037EAD3B8A796C2A432739B912C0CAC
                                                                                                                                                                                                                                                                                  SHA-512:81B4D8DF5B4AA2A75D72F6B1DDA01158E8E229438D1F32AC364D6BD01214F1AADD1AF09778EDFBDD8099A727FB85517A126E44D60B9483A1BB21AAAD8084AED8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://js.intercomcdn.com/vendor.eae5f2e5.js
                                                                                                                                                                                                                                                                                  Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....sXo.e...I.......[.m.x......&..6^8....2....n4..#....^.GFk.Lf.px..vF.}.w..Y.e."$:3S36.%....j....y...2.c...q......7B;.N.'....}p.6L..;...=.t.{.;84...{....\b..^..]x<>8...f`...T.6T....z.Z.3t.<8.m;...t......a<.....t13t...........P....P...cl.I.q.S...kC/~D.b{.c...a...?ugz.hh....m.*.......i.:B.ub...9.}..k..T.r.....-....b#.=.6.Pi...@..:.,M3.I....p..xE..M.e.....7...fs3....v.B.........G...h...4~.J.;.s. ..8.x.0..c..n.vwYk..,Lwwwt&.z.1.O!.....m....Zn.,.!T..G.,.CFI.....;..7...=.W^.a..!].. T.8Z$.........<v..mc..ZS...c..8...)..N..K.#{8.J....h...a......./G i6.Y.O.3G~r.Ms...X.....h..V....2}..v.j:CwdX...5.&f.l6.2..s.|.8-gH.w.5]..=..v..Y.#....5.#PM_.....O....bP..".N...$..hj.....dM.I.......mw..A.X.........zx.._..]....w...A.H......NE....Hk.{....;9>.OG]..Q.@.;...'=...d.....|:8.e...tOU..88..w..dC......Dt..:X..i.<.y..Wwt.=..A.R.B..@Y..M.v[....q1.g&
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.718381461834312
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWthaFBzC6l78YIKztNeWd9WPwZfPVe8UsiYZoB:+cKYj6LtgzBzIotNeG9Q8PnoB
                                                                                                                                                                                                                                                                                  MD5:718BED18E27984B56A48664365066E96
                                                                                                                                                                                                                                                                                  SHA1:AAFDB4FB63B9C9F4C813F272D43E4594E1D02A1B
                                                                                                                                                                                                                                                                                  SHA-256:F92407F428E7187C7195F1BF5A607299DA754BCDC32F4B413049D02575194673
                                                                                                                                                                                                                                                                                  SHA-512:21F10DC11AD92EE48469E386C2460E45065BD1368AE27D3880CA4D98BA047FE89ABCA532CAB85184EEEA766672CC9B8443E8E88D5D5894985E17081552601EA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/16567/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........wg+...F..Iw...tk.>%j...B.......F>Qx|.....7..s$t#.T...1.{....}.c<.3_S.....(nR...T5.......CD0...22...?.*.'9..........]..,]..q.M......w...8b..lS#._%..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24218), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24218
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.312225608771562
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:RNpTRwbMD3djyS2a6QIgxJ2BX9WBAaqp0qRxuPZZgMD3jN/:JTRwwrdjyS8YJ26BAaqp0qRxuPZZgWJ
                                                                                                                                                                                                                                                                                  MD5:F75328AEE248352FEEE72C0B28F6C64D
                                                                                                                                                                                                                                                                                  SHA1:AD1DAFF575481CD91F7029D8833ED6DADD8CA3A3
                                                                                                                                                                                                                                                                                  SHA-256:588A7E502AC189FB590A830DF2CBE86B485B39B13B09D30782ABF8741A96B9C4
                                                                                                                                                                                                                                                                                  SHA-512:60F49722963C33D01E2CE088830CECFA2C2FF845FF2688839CF4DA2BE46BB7D7067CA5C8839963E5D0A8F176531EA59E254FBB68A222235C5029E2CA0712E354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5c12c4c5-303b-44e9-9c1e-5210bc19a840",e._sentryDebugIdIdentifier="sentry-dbid-5c12c4c5-303b-44e9-9c1e-5210bc19a840")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22429],{72482:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.regionAPIs=void 0,t.regionAPIs=new Map([["us","https://api-iam.intercom.io"],["eu","https://api-iam.eu.intercom.io"],["ap","https://api-iam.au.intercom.io"]])},11136:function(e,t,n){"use strict";var r=this&&this.__rest||function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(e);o<r.length;o++)0>t.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7314), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7314
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.301901077685386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ec6Qvkqj8y63TJxrL6lA4ggb3y7/AhGm/:ehp3TPf6Kd+a4/
                                                                                                                                                                                                                                                                                  MD5:1C3C3BE9BC9ACE3190898C4563244744
                                                                                                                                                                                                                                                                                  SHA1:0C6B3432F378D82E55CD4C277FA4ABEE213C7F4A
                                                                                                                                                                                                                                                                                  SHA-256:707E9767B5B7D9F72BACDD77178105301F7E16A2249580EDDEFFCC9C83589D93
                                                                                                                                                                                                                                                                                  SHA-512:544725AB38E757BFA36039FDFB45B4EFD88093728118600DBB833C2E7EE4182C2916B1090BA250E012337A8326422B40B42D4422BBAA10FF353FA1598E12BFB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4522586a-08e7-4cd6-9b83-ff33b1604054",e._sentryDebugIdIdentifier="sentry-dbid-4522586a-08e7-4cd6-9b83-ff33b1604054")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53261],{53261:function(e,r,t){t.d(r,{KH:function(){return M},RN:function(){return m},SU:function(){return C},_F:function(){return E},aM:function(){return w},mp:function(){return P},p1:function(){return O}});var n=t(74952);t(91270);var i=t(71843),o=t(35371),u=t(33816),a=t(75637),c=t(56731),s=t(68591),l=t(16437),f=t(88005),d=t(13513),v=t(51310),b=t(19563),p=t(84192),h=t(53179),y=Object.prototype.hasOwnProperty;function g(){}var k=Symbol();function w(e,r){return void 0===r&&(r=Object.create(null)),(0,h.I)("useQuery",D,(0,d.x)(r&&r.client))(e,r)}function D(e,r){var t=O(e,r),o=t.result,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1050
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.832829637579573
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlu7oqZ/IZzCCO/lxk/YLfxBHGNa1bGgXu5+6LAyiK6XdekYZ+b/y48ZKtL:+zxYjWGzBgLLHWQVu5+6CKc24zwoMWpz
                                                                                                                                                                                                                                                                                  MD5:7B64B413448FBE375AB34B01EC56B623
                                                                                                                                                                                                                                                                                  SHA1:0627FB45DF88E69FDCA6C955C422118EDA24B694
                                                                                                                                                                                                                                                                                  SHA-256:4C79B07EF3C7B4BA262877B8F0D05AEA000B84A888EDBCDF0CBB7088F5C3E550
                                                                                                                                                                                                                                                                                  SHA-512:89EA8AB7E542D10F554A2B45DAFEBA877024897569F039210F919FEBA955CE3510785DC4C860A35E449B5229C90370B62AA8D89AB2313B371E4C1616FB830CD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/834b4623-1972-4df1-a2b8-0727569a2fc1.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=44&h=44&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................~.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+...,....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................mmdat......j..@2.....q@.+.(..s...g...4.U'.'..O.Y.:...hWr G.S.q-N.a.{ku;.z(\....'.l.....`.B.=.N.B7>..M....cb.....`.a.2...o.{...:.*`7........R._."6U...2A....y.........i...".{:+....Ldc%......f.4.8..]./B.....o.....'}.h}.j...f...........j......2......q...+@..%....(..Q.=.w...{;.....C.)U.9|.=.~.8k|S...'.......o.c.2iG......7.}......D.....6.......b>...;!.1.@..r.......(.*....+.....eS......L..l.7d.....f..!....9.)N[.b.r...U....M{..>..;...|.D"..!U.KB.(..K..P.7.T.|.rS........G'i'#3K......-9.V.q2....B.....J-.o..f........+...5.p.e..X......#d5|.t.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14141), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14141
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.467999730708043
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:nvy792w+KXvCopYW2BjCw15rUEhY7F8aHDqPz20McmQRFxY2u4BwGK/Ow:nvk1+KXabx9e8y0M6E4edOw
                                                                                                                                                                                                                                                                                  MD5:69DB24772D7C0ABF2B661E5850F90DF2
                                                                                                                                                                                                                                                                                  SHA1:8A8EC07E35509B8D2D56530E791D087C0E6FB577
                                                                                                                                                                                                                                                                                  SHA-256:6000B79C5EAF48D8FA40918832F6B3C816456ED33EED3F3CC978EEFD0F1DB96E
                                                                                                                                                                                                                                                                                  SHA-512:6471844391A41FDA1731EB217ACFAEC49DF8F0CE6F0AC17B8654EBB7826A763B743D2C5DA0E73807E5099C7F8DD1A7F23C36C367A6BD77A86841D3B36C97E6C8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bd88dfd9-7bbf-4ea2-bc95-9aba70745c76",e._sentryDebugIdIdentifier="sentry-dbid-bd88dfd9-7bbf-4ea2-bc95-9aba70745c76")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63726],{63726:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(20717),i=n.n(r)},92267:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return v}});let r=n(43150),i=n(452),o=n(57437),a=i._(n(2265)),l=r._(n(54887)),s=r._(n(49813)),u=n(10249),d=n(68953),f=n(13947);n(8977);let c=n(2853),p=r._(n(46208)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o,a)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):510
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.954493837619904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWpaFBzC6lZI7uWJ/3Uy40kLHnU3lAJLE:+cKYj6LIz7I7uWZ3UfZHo2JLE
                                                                                                                                                                                                                                                                                  MD5:58CAF96E9C01C549616E977B9F89E2E3
                                                                                                                                                                                                                                                                                  SHA1:9569D7B47A9A8DFD1420A5BE8E4E90B11DEEA557
                                                                                                                                                                                                                                                                                  SHA-256:8660047C3140CF9D64AC407046470FD0F0E11275969BDA1C848EEC10FB88D712
                                                                                                                                                                                                                                                                                  SHA-512:1C6DF030EDB7213F320E5E2B32D5422ACC079D9216C0334D6F0E4763B90A24021FB037EF935B33934F62BC70D52EB025CC07C3DD86AF69E218275887820D05AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/504245/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......bt.Z~.N.n."k..........{g..80..t..|....z...aQ..4............. '....c.".zoc...Z..E..^_.6.Rf..Z...[..J..#M.$D....V..._...9p.VM.b..^..G.../l....M.u..kS.....1Ij.....%...X......j..... 5M|....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16029
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.315956418432914
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgiqGhikwYzx:1O205WLw4///Fhxbq9Uzgi9gkwYzx
                                                                                                                                                                                                                                                                                  MD5:E955D2DB76C50856DB5242BCE186B90E
                                                                                                                                                                                                                                                                                  SHA1:8074F5F116E35E16D2E91C97CA50B20B48F1F1F0
                                                                                                                                                                                                                                                                                  SHA-256:772090B74682FC1B416013BE242238937BCFD704E3CAD124190710D47B6ABDB4
                                                                                                                                                                                                                                                                                  SHA-512:BE8CB88F481B25833F88B9CCA36875F6096CE17AAD17154B443A7AABB55F3DEAF308B1F1BF65737F776D06874EC9AA162A263D03AC671E389BC57574D77C74FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23942)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384129578791134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XLEaQBQmIJ5E0/7IL9k4vx8Mnmm0i/x4EQaqtZm7a43yYI/w8A/rrvWLA0jivtmh:7EaQBQmM5E0/kLeBM0i/aEQaqtZm7N3w
                                                                                                                                                                                                                                                                                  MD5:A3C97F08147383E4D2CED150DFB4FEB8
                                                                                                                                                                                                                                                                                  SHA1:FEE98A772D51F19273B807240DFAA3CC34D800A9
                                                                                                                                                                                                                                                                                  SHA-256:9D6AFC51782BEBE844C8D91AAE3CA3C7F44CFD0D2FDF9F1E8CC43AFC0D52F30B
                                                                                                                                                                                                                                                                                  SHA-512:C223E79A3369CD3512B13FDAE56D3E807AAB0B55B5464355AF0098CE1830CBAF2813449FE1284E0BF846E556B52350BAD72B8D571C2B3FCFC9CCEB949D74B1A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-c223e79a3369.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(t,n,e)=>{e.d(n,{$66:()=>s.$66,$Qz:()=>s.$Qz,$RX:()=>s.$RX,A3O:()=>s.A3O,AGh:()=>s.AGh,ALm:()=>s.ALm,A_D:()=>s.A_D,Aoe:()=>s.Aoe,B2_:()=>s.B2_,BV1:()=>s.BV1,Blz:()=>s.Blz,BmX:()=>s.BmX,CF0:()=>s.CF0,ClY:()=>s.ClY,D2m:()=>s.D2m,Dk9:()=>s.Dk9,Do2:()=>s.Do2,Dso:()=>s.Dso,Dx2:()=>s.Dx2,E5w:()=>s.E5w,EKo:()=>s.EKo,FeW:()=>s.FeW,G7Q:()=>s.G7Q,GGt:()=>s.GGt,Gll:()=>s.Gll,GpY:()=>s.GpY,Gy_:()=>s.Gy_,H1k:()=>s.H1k,H1o:()=>s.H1o,HPl:()=>s.HPl,I6i:()=>s.I6i,I7E:()=>s.I7E,IDI:()=>r.ID,IIj:()=>s.IIj,IO9:()=>s.IO9,Ib9:()=>s.Ib9,Ixh:()=>s.Ixh,Jjz:()=>s.Jjz,Ju:()=>s.Ju,L2v:()=>s.L2v,LIP:()=>s.LIP,LnB:()=>s.LnB,MCR:()=>s.MCR,MFq:()=>s.MFq,MLt:()=>s.MLt,MN7:()=>s.MN7,MYd:()=>s.MYd,Mdp:()=>s.Mdp,MeY:()=>s.MeY,Mo3:()=>s.Mo3,MtY:()=>s.MtY,Nbg:()=>s.Nbg,Nyd:()=>s.Nyd,O0X:()=>s.O0X,OdG:()=>s.OdG,OqZ:()=>s.OqZ,PUd:()=>s.PUd,Pmq:()=>s.Pmq,QU3:()=>r.QU,QpY:()=>s.QpY,QqB:()=>s.QqB,R0:()=>s.R0,R3J:()=>s.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.997984303716484
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlc8D6S5ZgcakLYeSkc9IUok:hiQ0echLYNdIUd
                                                                                                                                                                                                                                                                                  MD5:050459E083A696F7D897DF29DCDFB0E6
                                                                                                                                                                                                                                                                                  SHA1:C31D509FAE4E3F46C456747247391157B76EFDE3
                                                                                                                                                                                                                                                                                  SHA-256:04D96AE4CB3BAEDF85DA7CC843DA5CD3BD0DB2E60B2C773799BDDF7D8139966A
                                                                                                                                                                                                                                                                                  SHA-512:69A6ADE0A686302D3FA7C4AE9638CEC18F8D4A70E310E465125EA988CE41F11261BA2CDDA0D6666A8CDB70146FA13482889542E3FE247B1D58B41EDC7CA6BCE2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................z%@.E. .65H.A3....%........................!1..A...aqQ........?....jV.k..H3....EGx..S.@#......W&8't...X.e...my.m.r+.P2.x...#-.q.3.$.,:B..X..S.R....x........n..3.b>.[.$.T..C..[$68.....................................?.......................................?..N...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18478)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18530
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.208556137887321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m4qV4iQN9KF8rLK+iPXxM14bdEQU6Pki9fE7JCgJx1HS/WknBkVyggF1eLq/XsTt:ErFI8PXxM1mEV6PkiZE7vLHSuknKVygv
                                                                                                                                                                                                                                                                                  MD5:6AE7A71FC3F77B3FF5A481F81D66ABD7
                                                                                                                                                                                                                                                                                  SHA1:A02B2332BD35A7C2F1F8D7F7E1BB4731AD291B7E
                                                                                                                                                                                                                                                                                  SHA-256:02FF564EE6408B10732B250214DA69AB36B502A6C7F876049816001AAE9FD23A
                                                                                                                                                                                                                                                                                  SHA-512:A493A4B9528F6F3A9F23E27DEBF1DF92DADDBD49CF43C246854016F512A95367DCA5DA052BA0ABEF2771BD5FB29E5E7074E88848701B5D9E7A4FCAC3A98311E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(54280);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch{}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async function u(e){let t=await fetch(e.action,{method:e.method,body:new FormData(e),headers:{Accept:"application/json","X-Requested-With":"XMLHttpRequest"}});if(t.ok){let
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):169798
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164372507141317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:z1oSEsxfQYGvuF4FaPAus5nvVq/LrFvekK5iuzivMd9Ygv135tw3JBxvughQDhFS:83ItyRyg7nkfEkWYJvNGCDHB9Lv
                                                                                                                                                                                                                                                                                  MD5:E70545D86869D14024809484D1C0FE0C
                                                                                                                                                                                                                                                                                  SHA1:735F0348E03660BFB380B83FED5FAEE164256532
                                                                                                                                                                                                                                                                                  SHA-256:242212292BCCB5CD78BBE5264061B90147DDA6B18401B69887296135D37D6073
                                                                                                                                                                                                                                                                                  SHA-512:491A1E189EFD351D2E8CD308FF3E80234146BB537C2A4850F377C9E5732E10B9826480D1493BB3DAFBB8B262D17BD56CDD9C4EEEB1DCBFDD255AFED4D4AFB00B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/primer-react.491a1e189efd351d2e8c.module.css
                                                                                                                                                                                                                                                                                  Preview:@layer primer-react{.prc-VisuallyHidden-VisuallyHidden-UNWQp:not(:focus):not(:active):not(:focus-within){clip-path:inset(50%);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}}@layer primer-react{.prc-Spinner-Box-qNUI9{display:inline-flex}@keyframes prc-Spinner-rotate-keyframes-XyFIG{to{transform:rotate(1turn)}}.prc-Spinner-SpinnerAnimation-e7Gf-{animation:prc-Spinner-rotate-keyframes-XyFIG 1s linear infinite}}@layer primer-react{.prc-Text-Text-0ima0:where([data-size=small]){font-size:var(--text-body-size-small,.75rem);line-height:var(--text-body-lineHeight-small,1.6666)}.prc-Text-Text-0ima0:where([data-size=medium]){font-size:var(--text-body-size-medium,.875rem);line-height:var(--text-body-lineHeight-medium,1.4285)}.prc-Text-Text-0ima0:where([data-size=large]){font-size:var(--text-body-size-large,1rem);line-height:var(--text-body-lineHeight-large,1.5)}.prc-Text-Text-0ima0:where([data-weight=light]){font-weight:var(--base-text-weight-light,300)}.prc-Text-Text-0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33827)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):127450
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.276704391300025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:d4gYVZEKLOU8gVV1n4ZurCCENXIW2FDBMTMlRWkt5lx:dYV7LO9sXZrEEFDBM4lRLZ
                                                                                                                                                                                                                                                                                  MD5:74F43733161E503BC3587B4BDB1CA3FF
                                                                                                                                                                                                                                                                                  SHA1:0D14FF1A1CF58295691BE2DCB8612D6BDD447D19
                                                                                                                                                                                                                                                                                  SHA-256:A73934D7B37C860D2B8A155A38AF18B6DDEE809CA602998B70CDCFA81181C379
                                                                                                                                                                                                                                                                                  SHA-512:C6D035FA8DC8288A261171AA0CCFE349C8159DA0F058BCDD958E46B97C5F9E3688B63051BA3FCD8189A55860998A579398D10DE6BAA9D487B6DDE3C33449AF77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69-c6d035fa8dc8.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>f});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):687
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7774055030549905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluq7oqZ/IKzCCO/lxufF+MTbY6Wd8oyishS8G+vqn:+zxYjB3tzBRN+S86Wd8lishfvq
                                                                                                                                                                                                                                                                                  MD5:48556F85FAF6836456A24B0F3A69D9C6
                                                                                                                                                                                                                                                                                  SHA1:BA9C4A9F68426D674D6B6232688E1DE7D927C20A
                                                                                                                                                                                                                                                                                  SHA-256:A0F3C750D59DE40212A60CFCB63F9C8C9D887D00B6D6D671579ABF3DDF828DB6
                                                                                                                                                                                                                                                                                  SHA-512:98ADAD39CBC10AA666B53E86BBA8B9EE6EE8C1C8360710561C3CE2E64E362139B43EE40D27A02FCB8B3AD4BB3AB778472485E9F52FF3B74E961F0D0904F44066
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/9f7815d4-8f68-460a-b6a0-e9fd31d68a18.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............/.................z...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2o...q@.x.i.7.(m.q.ds(.n*.Y@.Jj..M..p..QP.....(We6.C........X.h.=........).s.\....u...v; ..e^.=.)$..F. ..Z..W.......X !..2q....q...!..8...SK%.....%...i2o....CW.i.0....p.._.|.....*pT..x..;....^......M.k1......b....?......N.#..r..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9039)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):358798
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576905577287297
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:h40M9yIJDtxa9sGLUs6hNsx2wE3OPoKZUIs72jAYqmjc:60OJZ49bANsAe3s7vmo
                                                                                                                                                                                                                                                                                  MD5:88AB7B8CF8CAC87ABBA95CD9653E7759
                                                                                                                                                                                                                                                                                  SHA1:A4B2F50AE2CE265AAFAB36E8EA33A226D22F9D4E
                                                                                                                                                                                                                                                                                  SHA-256:AECD35A79A23E8E9E235E7BB54362D34E5B72160EC83C715951BF2A27AE66D38
                                                                                                                                                                                                                                                                                  SHA-512:CC1FACB7CF0D151DA0BEF2E255CD9200A8F049618A502BC05280EBEE0270EF78323F45BC162D7FB7B05F85C7B7902CA3928426AEEF6906F72F369A491032A875
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","^producthunt\\.com$","^producthunt\\.co$"],"tag_id":10},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list",".*accounts?\\.google.*"],"tag_id":13},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):590
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.402768809636493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlR0f4pkI5wylrU1tJPIyWV1Sd9a:hiQg0f45G1tJPIyWVP
                                                                                                                                                                                                                                                                                  MD5:A1D4EEBA6903E1E9C5765C8990D52407
                                                                                                                                                                                                                                                                                  SHA1:A698908DB0AB16B57D858CA4122A017CEF218039
                                                                                                                                                                                                                                                                                  SHA-256:D1FD02C689EB5807FF44202A10674D2AC0B36BDE5BB5CAC3C0A925E83F9C419E
                                                                                                                                                                                                                                                                                  SHA-512:727BFA2D03E365B513C7F7B757CD48C6FA80881B4FB23C85FF90900EEFBD7CE9CFCAD64BA6D60BE5D5C1D5C5377AA6783E08A25E38D63DA1770F24B187420CFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*........................................................e..5$..&m>=.].tO...+.........................!1..Q...ABRacq..........?.Xa..j....$...Oh.D...y.......~..^!..v..T...(=<.jk.l:../$...@..?..^..oI....X..S.?5....y....h%..rC.\~....mr.xi.....#.......................4..1Qaqr..........?...\<n..c...NU(x.dn*H>.....}5....k...#.........................q..Qas..........?..\ .h.g~%`./~...H.......#K....Vu.........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):400
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.163363987578286
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeyYWTfaFcWKS/oYpRCozlHzICuwHd1PJQ6PZ6OGfqn:+cK/gj6qWJhaFBzC6lHzICHQxOdn
                                                                                                                                                                                                                                                                                  MD5:0A8DF1C601F973183C769D0606597542
                                                                                                                                                                                                                                                                                  SHA1:2FDF1D18EE2E79CC38835DBED70D171D13B16161
                                                                                                                                                                                                                                                                                  SHA-256:6A65928A90B693646327E7973DDA01CAEF611B73C88A14A8798F87F7F7188FE5
                                                                                                                                                                                                                                                                                  SHA-512:6487B14154A2631AAB536C50AB0F9F2DC5C571E69983B1B662E76232F6C7B10FDABC8F70AE581CA7144D3B92F70F31C5F79446665FF67E5AFA21C7B326C37111
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/378325/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................v...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................~mdat....../v..h4 2g....q....O.f!..d(.U.D...}...&.3j.#.......qP.q.1......]......v+......<.B.05.g..0|..A.'9@..t.<...:....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13846), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13846
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419197407976887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:HVUheEfcOGCpKYBQz8RycQpLbQ9xsvTsBdwqLNM1vjyWAnK:HVyUvccLbG8sBdTLNMRGWZ
                                                                                                                                                                                                                                                                                  MD5:04AE3DFC7BDE5F80CC3FB82842BA07A9
                                                                                                                                                                                                                                                                                  SHA1:96AAC74754ED19C6CC7B2C8933036CA3F1CF64AB
                                                                                                                                                                                                                                                                                  SHA-256:DEFA232F908B32FB397B2DEF86C148430BF6B62773C46F8DB836BECE2AF7EB0F
                                                                                                                                                                                                                                                                                  SHA-512:E445B4714C0870C7402808A12A46268EDEDD892EE90C3D7048E11CFEE2537898E1BEDFE5E9D4DCC99CED892D3CBE66857CB9733C79D11347D075CF29563FAADD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},c=(new e.Error).stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="d4be029b-1a16-4f60-a69c-b4238941fc56",e._sentryDebugIdIdentifier="sentry-dbid-d4be029b-1a16-4f60-a69c-b4238941fc56")}catch(e){}}(),function(){"use strict";var e,c,a,t,f,d,n,b,s,r,u,i,o={},h={};function l(e){var c=h[e];if(void 0!==c)return c.exports;var a=h[e]={id:e,loaded:!1,exports:{}},t=!0;try{o[e].call(a.exports,a,a.exports,l),t=!1}finally{t&&delete h[e]}return a.loaded=!0,a.exports}l.m=o,l.amdO={},e=[],l.O=function(c,a,t,f){if(a){f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[a,t,f];return}for(var n=1/0,d=0;d<e.length;d++){for(var a=e[d][0],t=e[d][1],f=e[d][2],b=!0,s=0;s<a.length;s++)n>=f&&Object.keys(l.O).every(function(e){return l.O[e](a[s])})?a.splice(s--,1):(b=!1,f<n&&(n=f));if(b){e.splice(d--,1);var r=t();void 0!==r&&(c=r)}}return c},l.n=function(e){va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):614
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.50129563739031
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLllDjhA90WvMrANbiWQAfucXgSQn:hiQsq90WErAiAWmQn
                                                                                                                                                                                                                                                                                  MD5:E787A5884A60DE293AF9E6D285EC2096
                                                                                                                                                                                                                                                                                  SHA1:67E5F9B06425640AAA4F3E2EFE3591D0804C444A
                                                                                                                                                                                                                                                                                  SHA-256:E429A405E89BD9B4C082C7C7622F7641CC13CBFC496FF33964919A4E714B157E
                                                                                                                                                                                                                                                                                  SHA-512:57DF200F05D75B6BABB6B558DC0E7354AC93FA7FD03342F2C079755EAA51BBF20CB4780342508822EB2CE44C33EE9EF9A3835B2D0726D90F6D2BA294BE2CAE70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........................................................................'.j....y......(..........................!1AQ..a"BRq.........?.....m.(...t/.7..VHqn7"7......Ev....Bj$....:R....U.;~.2.1..M.vn.O4...\.\+2...^......z.^.....y*CF...........a..l.e....$.x...e.u..y......(_NA.].j'.....R.....?.................................!1Aa........?........t...Q..w..........................................!Q.........?..M....SJ....N.#y..M...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22851), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23046
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.523733122968132
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:CCqX1ghVxdBWlxCpzL90jb8xRPoc0fnsjV/4uxMPxuBBq4zbs6MS7jbn3tz:CzWdglgYjb8T/rxMPxuBBq4rMS7jbV
                                                                                                                                                                                                                                                                                  MD5:099505E093828917D9534C8DB67337E8
                                                                                                                                                                                                                                                                                  SHA1:557B1C6C8CDE7AA6E61334378C1CCD7D0BC3BC39
                                                                                                                                                                                                                                                                                  SHA-256:F329A050E29928DB35724CD07F9DB4968E3156ED575D24C3D6F752B58DA7EF5C
                                                                                                                                                                                                                                                                                  SHA-512:0BB68E01D5C82B5E1556AB3F187BE2399D02E05821E8291B04199829E920E9797C57BB6C573BB3EC642265FF1CA2882DE7BB230441095E6D1771A12E982378F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/36056-d58bc52d87d1f325.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9447ca17-abbc-49e8-8298-0af020ef6026",e._sentryDebugIdIdentifier="sentry-dbid-9447ca17-abbc-49e8-8298-0af020ef6026")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36056,87845,55450],{38416:function(e){e.exports=function(e,t,r,n){var o=-1,u=null==e?0:e.length;for(n&&u&&(r=e[++o]);++o<u;)r=t(r,e[o],o,e);return r}},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},15976:function(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},26978:function(e,t,r){var n=r(70425),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var o=e.len
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.54178832719941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                                                                                                                                  MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                                                                                                  SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                                                                                                  SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                                                                                                  SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):598
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.432263373701259
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlwIAE6sYkEE+8SpmkqgkoVuO3:hiQ2EEdSM1oN
                                                                                                                                                                                                                                                                                  MD5:F5A6254206D8C0A2E71A8596365BF89C
                                                                                                                                                                                                                                                                                  SHA1:0BF3B0946F99F17A292EDF62E2DB68253BD30877
                                                                                                                                                                                                                                                                                  SHA-256:8306E3CB5E8403A4398058A4C04F119EF22B6F93FF6CE7E8E834F42C47AC07B2
                                                                                                                                                                                                                                                                                  SHA-512:DF4D4024A3C7476FCC00817AC7C1D5367F052D9F955C3F782CC540A72FA2C0436B2E21DEB8B53D8039C1802663797F7AC56FF41CE6CF6BAECF961760942D2D92
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................0.....K...9n.)....&.........................!..1Q.q"Aa.........?....Q.%5t2..UL'ie,@..A.9..4y...Fn...3..j.`..Z.lY.y&2pO....Qw..MTR..y.....j.b.....T...n...r?...Z.)!.....FU.9....2u..j.. g^..v..|p5H.Q[L..RJ"8;.....PS...c.c.;n....F|r25...........................!Q1........?.. .u...0H.D....)N..............................1.!........?..-..nd....9oE...O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):618
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.489093233952234
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluyDoqZ/IKzCCO/lxRMH4WO1FUHXaoDLwQRCE:+zxYjpftzBWPUHXjlR9
                                                                                                                                                                                                                                                                                  MD5:0604403A1AB325AAF45AB0711AC1ABAE
                                                                                                                                                                                                                                                                                  SHA1:9B916824ABECE85CDB893EDAB9D2BDC75ECD1C13
                                                                                                                                                                                                                                                                                  SHA-256:374A9C187E532ACB16CE0941A2E50C52267A48994F248C38F55E327261095FBF
                                                                                                                                                                                                                                                                                  SHA-512:5E6DD650B047E5B4D46B7E93EDB96BADCBBB3FAF7D3765D088E3DE3E380E4AC363146D7DA4D5608951058CACD2A3BA7FCF8B12D90C3CEEC0D99DDDD6B1263790
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/54b03acb-1f57-4ba4-a1e0-497228b762f6.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................b.............S...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2H...q@.x.i.I...........h.7..?|.w...i..Yd.....N..."...n.FE...N.ZaE/T.......X !..2S....q...].as.i.{U.x>......b.~z.z....^..T......m.7Gh?.A s..#..F..t..@.#\...M$[.Q..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10541
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.140951777900058
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWa:MLejsjOjojOyJstJomUUGZVo3xE+KmLo
                                                                                                                                                                                                                                                                                  MD5:63FDC86A6111F099F9756EDA2F1B6C25
                                                                                                                                                                                                                                                                                  SHA1:56FB4705F6472396FD5C642CAE7D665A7886B809
                                                                                                                                                                                                                                                                                  SHA-256:D23E4D47F9DFC14BB1E959ADCB8E528BF344BC34E847636ADFA99419C491D870
                                                                                                                                                                                                                                                                                  SHA-512:7CBEF09A422CDF9EFB4554F9901D55E7A8761BDA21922ECC45E6DA8B23694581099B8B5D492DF8AE787D471019227EBCE94013B3F10D2C5206870E0F39DE4014
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-7cbef09a422c.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):505
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.559698521662238
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kED8IWeXrBlAo4QNd+97Ae++rJFHHavt4YjtZrD9Rt7:gBprBSo4MVO61ZRt7
                                                                                                                                                                                                                                                                                  MD5:B43EF7BF51E728B6A44AF524395075E2
                                                                                                                                                                                                                                                                                  SHA1:D4637F1551D00F9F07094C4076CDAE0D2CB0FD44
                                                                                                                                                                                                                                                                                  SHA-256:2C36A72552F961CC4C4403097F85B4CC902BC1C288BBC488E5425A5E14E5AC9A
                                                                                                                                                                                                                                                                                  SHA-512:9B19EFA05EDF1441590AE8A65522D590DCC1089AE3267CA98A1A8A66F0AF84AD907D2C088A498033082570A1C6D000F6E997E312FF1CAA1F53B8A70549C00595
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL.i).a...........55.t:.e.....e........N........E..b..=..C6.......3..!..)..m$.p0.t;.h..h................................mj......................................................un...............&....AtRNS..L.....0.`...............,1.....................................q....IDAT..E....`.E.[..JJe...)..<..S.Y......Z.*....,..<Z(-.=..\SX7;z..5....W....tCn...6....;..x....'1.'>...'r9.NgK..Y.~...O.&...v......my...r+.@.;.....<{.q]..<...`...#......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43435), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43457
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.385427594773068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:b2YpFBN6QdvfAIqevZE7p9GZYI9vPWFTy:bhiQhfTqehNz2FTy
                                                                                                                                                                                                                                                                                  MD5:F07C8A0CB56AE8D2C02AF4663555F213
                                                                                                                                                                                                                                                                                  SHA1:38AF745BE466A94E3BCE841194774F94CB0E4D28
                                                                                                                                                                                                                                                                                  SHA-256:99C142C75AA2E2976B878EBBF3379C68D55DC30ECFC7A28FCC52F87DF2DBD9D0
                                                                                                                                                                                                                                                                                  SHA-512:679033297EAC4C3C44CF68A1AE2E4BB14611CF434FC8FEB860FA0FE348FBB80808A3E76A67641B0E69594FD7A19C7AAFF46C0751825DD4F0740208091AE5629F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/47931-6a0497460a6d6f2b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c9625b51-39a9-4096-9545-335a12c75afb",t._sentryDebugIdIdentifier="sentry-dbid-c9625b51-39a9-4096-9545-335a12c75afb")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47931],{86848:function(t,e,n){n.d(e,{WU:function(){return E},zW:function(){return L}});var r=n(91427),i=n(49252);function a(t,e,n){var r,a;let o=(0,i.j)(),u=(r=n.timeZone,a=n.locale??o.locale,new Intl.DateTimeFormat(a?[a.code,"en-US"]:void 0,{timeZone:r,timeZoneName:t}));return"formatToParts"in u?function(t,e){let n=t.formatToParts(e);for(let t=n.length-1;t>=0;--t)if("timeZoneName"===n[t].type)return n[t].value}(u,e):function(t,e){let n=t.format(e).replace(/\u200E/g,""),r=/ [\w-+ ]+$/.exec(n);return r?r[0].substr(1):""}(u,e)}let o={year:0,month:1,day:2,hour:3,minute:4,second:5},u={
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):545
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.126392462799372
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWilYaFBzC6lp7fIjH2QAX8qdT5Ck7lA1y:+cKYj6Li3zLIz2QAXHdT5Ck7lA1y
                                                                                                                                                                                                                                                                                  MD5:E7427DE166E28609E30753D1722DFB31
                                                                                                                                                                                                                                                                                  SHA1:2622EB792F6A9A8D30A42A1281F98AB230771565
                                                                                                                                                                                                                                                                                  SHA-256:DFB44DA5F571E862B5351CBAA32BB28C9E54742E302B87C88A5C44B315FD30E7
                                                                                                                                                                                                                                                                                  SHA-512:33E7B7C805417BDAC158099B8D0B752EF3DA902C85841A083FB78A773AD3F30CF915F982DC1FD814D20C9B4744FDC908343CCE5C17C5B2B917FB6EF6C5667E70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/446480/7f09f4ef-0384-4990-8c6b-c0d426331954.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...Zq.f..Y.Wc.R.v&..,....]7..OV.......En........".k....9R.........\U.....&U......p.\...xU..7.s......\;....#ab..-0.Q.nA\%j..N...o?.G.B.?%..6.u..{.Pq{mT.Z...M.F`m..4..|.+7...o..3?..#.y.G.w.7U-..@.j...(xx.Vu.E.Q8.C..p\.Z...D........m@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1816 x 1300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):212321
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.77258982526167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:TSLSD0TacSK9cy6EoqxogtXabn16HfWg1MIkjRIvMmOWsWXbIy1bd5jO7:TSLSD0T9cySO7Qn1If1hM2sWL1bTjc
                                                                                                                                                                                                                                                                                  MD5:865502172F92990B1134F07B04904227
                                                                                                                                                                                                                                                                                  SHA1:E426350724B842589B1688F9F3DE81FC53C1E88E
                                                                                                                                                                                                                                                                                  SHA-256:0340FEF582CB21ACC379FB4530E94B046CC91069BBFC0B613FEBDC5CA83194B4
                                                                                                                                                                                                                                                                                  SHA-512:57A01A9D465702444B2B19CC98E1E04B4A83B677DE04DA14A4858901F923F3DA597D1B27E8C766BD5C765EDF02E0DBD3037E868D8A35633A21C5DD199E4201C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..................NiCCPICC Profile..H..W.XS...[R!..D@J.M...@J.-..".JH...cBP.....]D... .m.d.....(v.XPXY..v.M............s.3.......JsQM..$.............*..2p...RNtt..e..{ys. ....R....h.Er..H4..B. .......RY>.D)..g.K.x..:2. ..J....J....l.c..?......2...<.@..u.0Z.$..%..C.7M....m......g.....7..aM>?s..b.(.@.\.........\.....g.Bc.1.=.........GFA........J..R.&..Q....s..........X!?0.bC.3$....6E..`....Z....C..q.H..7hsR6-vh...2.g.....|P..Q.$pT..v..7..9.f.'AL.8.@........A...,n.L.....b.H......2d....{..C.c'...A|%?+>T.+.?.?....I8.C:"...X... U.8Y$I.S.4? V5....F.......%o.q.. nhlA>\.*}.X.........E...............i ...z.z...'....d..p.d.F$..H.5...?!.....^.(........s......S..'..p.....J.a...c.....V..!.Ve......2...bhF.}..D.$........{.........=...jOxBh'<$\'t.nO...Fx9.t@..........j.....T..8.7...+....... ...[.....E......8QP.(.?.f.H.;..a.e.......|s.{F...&.B....b..s.)...5..v.k.Z.cJ<........b...:#...'....../_43_.....d..|..~1D,.D.8..........z...... ....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.851469358936263
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWvaFBzC6lbzIItGAWVsvcy976Dd:+cKYj6LqzhzIIt9Ad
                                                                                                                                                                                                                                                                                  MD5:9D4CF76DACC186C2A6DCED2D40B4E3C7
                                                                                                                                                                                                                                                                                  SHA1:6E79417A6F601CBB62F1C401E60FD5D3BDC3B64B
                                                                                                                                                                                                                                                                                  SHA-256:AB30CB786867D620A1838B428A3FC3FFDA13E0E133D0ADA6A852263449286DF6
                                                                                                                                                                                                                                                                                  SHA-512:240A54D1E7EA5FD454CE5E35AB49262B2B771644AF4B1EA0FF2C2B0366194DF8AFFB783155E206970763E41B0DEA62169C4037F9F931A40622FC77F909BC9234
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/255802/cc3c8c82-4fb7-45db-bfc9-199b1d5ef195.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....u...1..>jX.b.,....)...:..P.d.X.B.`.).d.m..'.gq.m.....D...E<.... ....._\._.~6@............._..\..q.6b....|.4....S..."...N.F...j(..t...2j..q.t.p&.US....4.1.i.)<..T...9..._._G......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):78622
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3211449877493395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ONuV10dT1SRCyEIitUMjpyPJ9ghhCH+Fc:ONuVudiCrIitUPPJqjCH+Fc
                                                                                                                                                                                                                                                                                  MD5:41B72FC48F1D9A59C0758EF79912A12E
                                                                                                                                                                                                                                                                                  SHA1:62FF98B7909EE371B3E0FBF1B9194CAD2D9DD988
                                                                                                                                                                                                                                                                                  SHA-256:34CFEC659FE18E1088DC8EB073C94054270B19A9A17AB638E330CF562CCF830C
                                                                                                                                                                                                                                                                                  SHA-512:DDA32FCEECA51457EFAA88F446397D8BFD4DFCF681F951010941543982A081F746C6EDBCE7CE7D80D779E1739BC5F939D9B83861F4715016EB2ECB94B4EC51D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6dbb1af3-d68f-4183-9e71-90aa5fb71d75",e._sentryDebugIdIdentifier="sentry-dbid-6dbb1af3-d68f-4183-9e71-90aa5fb71d75")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[85503,72369,73882,40435,20828],{49032:function(e,n,t){"use strict";var i,a=t(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=a.createElement("path",{d:"m13.3 5.2 1.1-2.1L13 1.7l-2.1 1.1c-.3-.2-.7-.3-1.1-.4L9 0H7l-.8 2.3c-.3.1-.7.2-1 .4L3.1 1.6 1.6 3.1l1.1 2.1c-.2.3-.3.7-.4 1L0 7v2l2.3.8c.1.4.3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.267999749360978
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPMtwnDngnsniyidXvCGb1u2rM0BoZ0Rw4F1zxYoS2Jvbp:6v/7kCgnsGd/Cu1zd1zxYoPJt
                                                                                                                                                                                                                                                                                  MD5:8746CC36AA416F76193983F98B36D9F1
                                                                                                                                                                                                                                                                                  SHA1:3D133FEAA009635CD6697142E03A4E060C897B66
                                                                                                                                                                                                                                                                                  SHA-256:F40B65AFD640202AAB8FE6F043040922F3F4F215700396E61B7A2B3F2150CB0E
                                                                                                                                                                                                                                                                                  SHA-512:26C4F5D41EF4DD43985296D4FFC72A664A53B6B7474F709B0A5A1389DFCBF94325229C4957CF3C691683891C593D403D59AD274C33937FAB046930FD95E6B1BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(......iPLTEGpL.......................................................................................................a."...#tRNS..;..C........[...V{zyx|Ww..........."...WIDAT...G.. .DQ...d.....)Vy...-...I..`.3C.B....f.,......<.pbw...t........u..oT.........|Y'......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):619
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.544857150627269
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlDLUvJ8PUphjDEiQF5b6Q2ZrXrjwgn18:hiQ5SUhjDEidQqv18
                                                                                                                                                                                                                                                                                  MD5:3DBB84C61E72328D6324958629271E65
                                                                                                                                                                                                                                                                                  SHA1:36AF856982AB60EF945EE5963768966C6A4753FA
                                                                                                                                                                                                                                                                                  SHA-256:129159784ED0938CC6E7D73C89A49AF24EAA3BB9EDC69D841CC549F39CB460AB
                                                                                                                                                                                                                                                                                  SHA-512:9EA032B1E5099A99EAF8A21BE40ACE679D72507B7576FD41E626C9D7F3079C22E381E4E7A0D46EA273138241FCD287450B4F7C5E450074B2A985DCC9A91F228D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................h..B......1_.....'.........................!.".12Aq..BQ........?.g...^%..X.L.!,Y...U.c.x...7AZbyU..z.6G..:.n....j..c,.<v....X....W..<.W9.'...L@...Y.h.oUQ..{.x...[Il......9.X.....V.....|p.......H.Z.*jV.i%.... ..,..\n;}_Z...!.........................A!1Bq.........?....]i...Pm...\.....{....f..e...!........................!"ARq..........?...U@W*.7.yjEf...8EQ...KF"..q...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2664
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.91977582782917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Xc3pGs6IOHVWZ4uSxRskBbUCUCGYLhMHG7gVV8QQcsv+VY9H/l4v:evOHVjuSxRskNjrnmVvM+VWY
                                                                                                                                                                                                                                                                                  MD5:E183B8A4C8E0EA1C73310A06BECBEA4A
                                                                                                                                                                                                                                                                                  SHA1:C80527F76F740DA2D99DDA2C6F41C6C52F3CA4EE
                                                                                                                                                                                                                                                                                  SHA-256:1F3D1458E768CDF7323BCDC37C944EDB1CAD7FA7713670D4C811831888ADD3BC
                                                                                                                                                                                                                                                                                  SHA-512:CFF9F96674AE67AC242E85777DAA5C4F435EFA936FDCCDCB344448A2B6994194EE25B18A2942906EA9322FDAD93382EA94237032E6B0D6B1F63ABE5C5FECF6F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:...........Y.s.:..+.C.1.&}...4M..m.L..;i.....F.E.....I~`.I{g..&..y..<>........{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(.....ID...I....<&..ON.G'.:..(..V3..F.qt|..6..)5g1..>..*o..).....[zR..._...u...c:H)..d0...c*..7`Q......hf.....S.r}Z.........;e#.^...4.@.....(..Ts2..,sZo.^......X..qw.nT2...J.d..O..o.d"8]..D.!...3.aL..C*.b%.*.5e.....!.i.aO..&.b6..9.?[.F+&.;....L9.5.dJ...r).\......\(6b!..J.M`..[d...m8.b.#......}. #..".|....j6..../..:viR.T....z...=...z....g.D.R.].K.E.q.....n....NM...1.A...:A.P.T....$...l...}2".}k.}m.Q....-..{6&J[ZV|!...,..!D..}q.6...q....r{.^4.X.W....L7..b..F... ..JR..V.....E.e.j"..[....d?._o.n.w9%..%..{...m...v\.)[..e.D....V...^W.a...f..Q..q.....5.....>.G.Y.k.W.T......G../..2..M{...\RL..H..5N.V]b...'.....#c..)...W.m...Q?`......@.?*.h8..k./.DT6..R...K. ..=Q$.r6...c&K.H..)....E/b....h)..F..!.71Y|]$0.E.....O
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11971)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12021
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.320781802094107
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:K0nPtj8glgCYTVtuktu7dY0ptRYDISMZuy4Gt1fT46rnlsMj0YS/Obk0zzrG:xoglg35VCY0p/6IvcTGt1rhrlsW0Y/bq
                                                                                                                                                                                                                                                                                  MD5:042D8D5ED6071931C8E811B669299326
                                                                                                                                                                                                                                                                                  SHA1:E3968D342FF19BCB8A6D92C52743D84DE8AE9C12
                                                                                                                                                                                                                                                                                  SHA-256:454579B3544FBDA2AEC271F8107B1E72CF62C077974FE8F6C413137D00ADC370
                                                                                                                                                                                                                                                                                  SHA-512:5D6426BBF16A5CA7CE261F7EA8F45E31CB449C2E290129CB9DD7A8F738AB5B9120967DFD77A71DCAEF6AC211670777DEF69B613CA6D4519BDB9ECE5E6BA41C37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21010)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21090
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.24248707249207
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:OiLWpGSdv94tJt/Z4oi3Oc5kmGmBgDA+RK1R:kwSL1v
                                                                                                                                                                                                                                                                                  MD5:E2A63434F6FB817E2D43AFC6AA75FA88
                                                                                                                                                                                                                                                                                  SHA1:59F9C417BD368E99DA09F8286652AD4ED3B53317
                                                                                                                                                                                                                                                                                  SHA-256:95C4F146A448DFCAACEF59DF0B20198E2E0A2E768A1E5B27361D567634DBFC7B
                                                                                                                                                                                                                                                                                  SHA-512:FECAEE5FB7325DBAC167F21328F6D5E9239D546FFF7C11F33B5482A1A33439E373664E8710117400169E78C48E3CEAE87237C75968B0D064A98159EB6F5A4B87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-fecaee5fb732.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>a});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function a(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,a=i.userAgent,o=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(o)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(o)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(o)?e=s.Windows:/Android/.test(a)?e=s.Android:/Linux/.test(o)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>a,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):548
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.240334463662029
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlWzGyZjuPJfMDB1XBYnQfFyn1adm:hiQjzGuufMDB1XBYnMy5
                                                                                                                                                                                                                                                                                  MD5:FA30ACDECBF1A307DA4E078959E05F4B
                                                                                                                                                                                                                                                                                  SHA1:A0A5E31210A11994C55D802D11631009E8A8DC54
                                                                                                                                                                                                                                                                                  SHA-256:2EAA1D73DF70BF605648DF5AA49B24AAD5660185E02492333B002236ADE32F3B
                                                                                                                                                                                                                                                                                  SHA-512:DE038B2CAB901C099991291A5CD4D7D9DA2FC9194653D2A41158DCA5861E64220A4AC64CA31FFB7B946D88C44C30794E62DD3260C67199EE72A8B67571275E44
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................(..+.....P.PD....'........................!.AQ."..2BRaq........?..T-...........h...~kb.`^+E4)".WP.|.,g..L.P*E..IcH.!.1.........i#.}$1.a.-..3p.f..*..MK.......4.....$.._.y...x...vh.....@...............................1a........?...j...A.Q.@..............................1q........?.....x%. .....\.g..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.293334430894467
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlPCuC1k1s88L8FrmPOHO1JV+I:hiQz1MnrBHOB
                                                                                                                                                                                                                                                                                  MD5:83DDE024ECC17D55409680DCACDB6FCA
                                                                                                                                                                                                                                                                                  SHA1:EDF4F4567B769CBD88862A770601B831BD69C51B
                                                                                                                                                                                                                                                                                  SHA-256:B12CD893AAE5D9BDBF7B596D61E3E9A7BE24E2C18204805A4C1634095BB2E26C
                                                                                                                                                                                                                                                                                  SHA-512:38C2E721C6075B6D7571983D4D7D3E976B794B344F30FE44F6C831CEE05085FB58F3B7EB50ADE2034075B548714A4521BD4C4B8B3F2A5163476419F3B419C7E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................~._...l.....4.C...&........................1..!.2Aq..QR........?...y.$..GT[........n.}_....{{I...:.3.q.pkX..r.......H:.<.$....064......S_...`.1......t@B.......5_....]..d.'.PH....kT....N.\.d_...>.............................a........?....\rUZ...`..d...........................!.1Q........?...6W,....D.I.68..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16029
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.315956418432914
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgiqGhikwYzx:1O205WLw4///Fhxbq9Uzgi9gkwYzx
                                                                                                                                                                                                                                                                                  MD5:E955D2DB76C50856DB5242BCE186B90E
                                                                                                                                                                                                                                                                                  SHA1:8074F5F116E35E16D2E91C97CA50B20B48F1F1F0
                                                                                                                                                                                                                                                                                  SHA-256:772090B74682FC1B416013BE242238937BCFD704E3CAD124190710D47B6ABDB4
                                                                                                                                                                                                                                                                                  SHA-512:BE8CB88F481B25833F88B9CCA36875F6096CE17AAD17154B443A7AABB55F3DEAF308B1F1BF65737F776D06874EC9AA162A263D03AC671E389BC57574D77C74FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-be8cb88f481b.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58869), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):58869
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.612812709473464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:c1eXms8cCVbrzpYb14raNoqWVxLZFAx54H9rqDBubw3T:5mlbrzpYb14Qo3ZZ5WZD
                                                                                                                                                                                                                                                                                  MD5:D98120C9875B27D8F244FC3A14B740C2
                                                                                                                                                                                                                                                                                  SHA1:5C9CBCE52D6A8ED517323E8611ED2702339F864F
                                                                                                                                                                                                                                                                                  SHA-256:D87728F39A91BFF1FB2FF36B66E4E4503B4206FE2F94136E518F4D4327E67CA3
                                                                                                                                                                                                                                                                                  SHA-512:29E35D7429D06EB59EA472754FF9197EB15378C3BC750F40A29C384E38DF2946CF80CA61AAD778BD697645081063F843F1D0EDA774C72A9681FD814A49A4A96F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/92025-7160b4105f774e19.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8bb09805-5930-4e73-8cc7-01ee31bbb354",e._sentryDebugIdIdentifier="sentry-dbid-8bb09805-5930-4e73-8cc7-01ee31bbb354")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92025],{81472:function(e,t){"use strict";function n(){return(n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(e[u]=n[u])}return e}).apply(this,arguments)}function u(e,t,u,r){u[r]=n({},e[t],{name:r,change:e[r]&&e[r].change,blur:e[r]&&e[r].blur,focus:e[r]&&e[r].focus,lastFieldState:void 0}),u[r].change||delete u[r].change,u[r].blur||delete u[r].blur,u[r].focus||delete u[r].focus}var r=function(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},o=function(e,t,n){var o=e[0],i=e[1],s=e[2];(0,n.changeValue)(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):368
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.886828005804707
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We3WTfaFcWKS/oYpRCozlnC405HnhC1y4iuJf:+cK/gj6qW7aFhzC6lnCTHnhGzJf
                                                                                                                                                                                                                                                                                  MD5:3DEF828AEEB2188F75D83E4F19B83FB6
                                                                                                                                                                                                                                                                                  SHA1:CFB58F6C42C68D72BC40D57069D13E18832D3BFC
                                                                                                                                                                                                                                                                                  SHA-256:2BDE900C4ADF7696477E3CE1FF318CADE4DCCA243C8D3174FA3C8BD3441BF80A
                                                                                                                                                                                                                                                                                  SHA-512:0C043A224E8D35EE5A3ADABEF157DE1A0A87D8CB5D9FC86EED3F71590D2B7936744CB3D06FA6C0EBDF0C642181D3A97AE58D951005D6EC1C9A2D030CC78B5EC0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ab012743-f1dc-4f7d-b0da-48bb086f5e3d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................V...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................^mdat.......X !..2G....q......."....H...3............*/2R........%~....~ .Z..T....@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13720)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13862
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210154272145059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:/YXS2jG8QN5rLcoCckzJpjfz1ZM5bkKqeefB:/6ZGhLcrRFZAbkKqee5
                                                                                                                                                                                                                                                                                  MD5:02F6AB599932A27710512CB055807D09
                                                                                                                                                                                                                                                                                  SHA1:1CAB2C66BCC86E88517D300C310824CE8B32C74A
                                                                                                                                                                                                                                                                                  SHA-256:3D3BF8973085FA1782E0D6E9ECFFBD246694A0B0702F5D143CAE9C03997B4DB0
                                                                                                                                                                                                                                                                                  SHA-512:EECF0D50276F002F906FF585A697CE8C658D119292420091CA8D7BC5957BE34F8165736A6822061D4B1887816DF4B78C9335BA0302F69B1FA6BF7CFB8E2D0370
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e-eecf0d50276f.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e"],{13937:(e,t,n)=>{let o;n.d(t,{Ax:()=>l,JW:()=>c,ZV:()=>i});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,o){e=n,t=o}),e,t]}let s=[],a=[];function i(e){s.push(e)}function l(e){a.push(e)}function c(e,t){o||(o=new Map,"undefined"!=typeof document&&document.addEventListener("submit",u));let n=o.get(e)||[];o.set(e,[...n,t])}function u(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of o.keys())if(e.matches(n)){let e=o.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let i=function(e){let t={method:e.method||"GET",url:e.action,headers
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5841
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2967511991383445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:DoM/xIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnt060RKTZ:D5vd6GpNszbaLE6vdntIKTZ
                                                                                                                                                                                                                                                                                  MD5:E4BB526257B7FC27256CA89FEFE6C2E9
                                                                                                                                                                                                                                                                                  SHA1:FA73F7EC0552FDFE8359837516248F14D35DD94E
                                                                                                                                                                                                                                                                                  SHA-256:4DC49CB4B2A73C32CCAEBC525BC5087407AA4097C72DF1711B2EBD6FFCBAD55A
                                                                                                                                                                                                                                                                                  SHA-512:A4A1922EB55F08DA401644DA5160962BD10A53E1CB4A381405EDAFB992BF03EFD81D9F936C45B2D7B3483F551067FA04C1AB52FE41FC351FE1A41415D3069E75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:r=!0,once:a=!1}={}){let o,d=n,l=0,u=!1;function c(...i){if(u)return;let f=Date.now()-l;l=Date.now(),n&&r&&f>=t&&(d=!0),d?(d=!1,e.apply(this,i),a&&c.cancel()):(r&&f<t||!r)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),e.apply(this,i),a&&c.cancel()},r?t-f:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:a=!1,once:o=!1}={}){return i(e,t,{start:n,middle:a,once:o})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):568
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.262558939716181
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWXIaFBzC6lo3ZUK5oOBS2MPpBV9nTUM8hol:+cKYj6LZzYZ95dqPHV9n4Thol
                                                                                                                                                                                                                                                                                  MD5:6694879D56ABDBBD860553C4C6EDBE7F
                                                                                                                                                                                                                                                                                  SHA1:C0BABA77B39898328AD67AE0AB2AF912918B974C
                                                                                                                                                                                                                                                                                  SHA-256:177E44E3C1D6CC4488BCEC02A7F1111FD86F82A41A81FB1DD4EF8EF246B3C401
                                                                                                                                                                                                                                                                                  SHA-512:8A80C7D15756BD1DD481E96333D4B527259ACA5E51B5EA6A2EFB46779BD71197A6906E55EE7480F72E0D14249C51B06D761836F3E0BC1D4662640C687E68DBFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/8dff2ac5-c4f0-4b02-9055-a2a0019f139c.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......<...<....pixi............av1C........colrnclx...........ipma..................&mdat......{.....2..E....q@.=..y..{.,9G..K3....*x.8....g...a......}.'..^0..$..^...-OW..\.p#[;..SW....kM...x.G.`..z^.n["E.T..8}kvIp.....'V.h.N.r...c.B..W.....u3.i.Q..;-.b........#.}k.@p,..~*.X...@!..%j.......?...p+').....bI#....}. .)..t(..,.....6_...N...\.=......<.!..E~.%..q.../.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.010093743810672
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kJDvR7fckYET6PF0DGVj9o+lHWSvUrQBBPiKzQgFtRtt6l7:95Eq2WaVj9oyvUr+BwOtNm
                                                                                                                                                                                                                                                                                  MD5:A3E729A70565D31B70F8AB58ED2179C8
                                                                                                                                                                                                                                                                                  SHA1:573FC4826324E2BF4E1748847AE0BDDFEF83EED3
                                                                                                                                                                                                                                                                                  SHA-256:5DBFDDEC51E313D58809F2922EB6FD9389A44A5EBD6264234266ACCF5F7C248D
                                                                                                                                                                                                                                                                                  SHA-512:815A6CABD7BC59C339F299896B388541044939868A6AB555CF287F28143C69622DA191A2953B10F9EAB174A18B63721D104A0EBCD59C62E701CFC1757F6D52A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(....../PLTEGpL........mtx........|...........jqv...|...,9..........._gl...........(7#8C.0=mtx.*7....+9...)<F:GP..)..7.*62CL..&pvz./B.(<"9C5CM......qx|...ntx{..ckpdkq...ksw....+:....... ..!3qvx.&6.1?.)7...... /...vz}."4...PZa...:CJ......dhk;EK.*8...........&......ilo....6Bwxy.'7.....%./9....%5...~..w{}....;CWq?....etRNS..S..Z......8...4m.)Z$.....q.f.........&..v..N....................................................-fs"....IDAT..c`..q.a!.8..P...`..De.4.=..\95. )...J(.HI...WPZ[UV.....e.w...r..a.s9.\..}.l.9 \.@.. sG+(.?,..2.....IH.....p.,.S..b.B..\.#.3c..C}]...............?.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33827)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):127450
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.276704391300025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:d4gYVZEKLOU8gVV1n4ZurCCENXIW2FDBMTMlRWkt5lx:dYV7LO9sXZrEEFDBM4lRLZ
                                                                                                                                                                                                                                                                                  MD5:74F43733161E503BC3587B4BDB1CA3FF
                                                                                                                                                                                                                                                                                  SHA1:0D14FF1A1CF58295691BE2DCB8612D6BDD447D19
                                                                                                                                                                                                                                                                                  SHA-256:A73934D7B37C860D2B8A155A38AF18B6DDEE809CA602998B70CDCFA81181C379
                                                                                                                                                                                                                                                                                  SHA-512:C6D035FA8DC8288A261171AA0CCFE349C8159DA0F058BCDD958E46B97C5F9E3688B63051BA3FCD8189A55860998A579398D10DE6BAA9D487B6DDE3C33449AF77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-c44a69"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>f});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27108)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50382
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.404931116749565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:E3jSa6lRlU6dytfMRCA82q5PhSfn9/rgRFEIYbyu8q8PCXQ6zBJIhaz:0jKTndVfD/9mFJgLOPCXZBJIha
                                                                                                                                                                                                                                                                                  MD5:9466F23D332D296DEAA80B9E7CE55350
                                                                                                                                                                                                                                                                                  SHA1:3F9EDB82D672F17F4965A700D3144599AEFBFECE
                                                                                                                                                                                                                                                                                  SHA-256:72EC479AE3B0337636D33D6F726BF5FB956AA760B22CB126210FA326ED732607
                                                                                                                                                                                                                                                                                  SHA-512:38DCA35A5BC4834557501B45AC7552AB150C28CA32BFC987CC92C304AE7AA22158369707F7478C3798D1AEC8A1DC64B174E28E8CD7A5384A52BA9E11F966531E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{39561:(e,t,n)=>{var r=n(72245),i=n(74848),s=n(96540),a=n(37190),o=n(89504),l=n(73627),c=n(42024),d=n(89537),h=n(24389),u=n(30591),m=n(43772),p=n(57294),x=n(54065),f=n(86584),g=n(17480),b=n(9609),y=n(75619),j=n(20509),w=n(10065),v=n(83897),A=n(78010),_=n(96810),k=n(99689),I=n(42573),C=n(83056),S=n(44196),N=n(56226),T=n(27788),L=n(28784),R=n(38621),D=n(75177),P=n(55847),O=n(89323),E=n(87330),B=n(8338),$=n(30729),M=n(47375),z=n(91775),U=n(15618),F=n(31738),G=n(42661),W=n(30595),H=n(5420),V=n(84217),Q=n(52464);function q({initialFiles:e,shouldRecommendReadme:t,isPersonalRepo:n}){let r,a;let[l,c]=(0,s.useState)(e),d=l?.find(e=>e.preferredFileType===G.fP.README),h=l?.find(e=>e.preferredFileType===G.fP.CODE_OF_CONDUCT),u=(l??[]).filter(e=>e.preferredFileType===G.fP.LICENSE),m=l?.find(e=>e.preferredFileType===G.fP.SECURITY),x="readme-ov-file";d||t||(h?x="coc-ov-file":u.length>0&&u[0]?x=`${u[0].tabName}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (356), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.234573989884449
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:XQzT6ZfNQaMds+kBTqeWRL71OSbvQzT6rzsJtMdsyQfMEyxELDKKynKvEctHwEIY:XQyZGacDWTqvZlbvQyrzOcdmME3KKjvh
                                                                                                                                                                                                                                                                                  MD5:1A5CD23F50936CD4AC49C997230480B8
                                                                                                                                                                                                                                                                                  SHA1:2038F209EDEFB93531033019AE320E51745B3997
                                                                                                                                                                                                                                                                                  SHA-256:A0D063BE5D4215478E8F14FEDF8E8608354356D19F2AEE9175D58843BFEE9FA5
                                                                                                                                                                                                                                                                                  SHA-512:75C7A46C71A077931AFEBAC07B6B4311C64B149923566D3FC71DEFD4EFC3D7856EDFD5D48E4018AD25DAF237C2D23EB2FC04DD50B188E859742F040BC370C6DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/b7e1b9d29880b9b9.css
                                                                                                                                                                                                                                                                                  Preview:.styles_buttonV6__gZE0p{width:120px;border:1px solid rgba(33,41,60,.1);border-radius:4px;transition:border .3s ease-out}.styles_buttonV6__gZE0p:hover,.styles_selected__u7AZh{border:1px solid #ff6154}@media(hover:hover) and (pointer:fine){.styles_textFollowButton__whTWu:hover svg path{fill:#ff6154}}.styles_textFollowingButton__p_PYp svg path{fill:#4b587c}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11236)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11378
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073677294663541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:QDDlOP5N3TOOY7F5rrDHFLHaNalZyb2k0EbMd3Gbql1D:Q9ORN3TQDHoN4ZVk0EbMJGbql1D
                                                                                                                                                                                                                                                                                  MD5:D189B7508266B19CA43FD0FAD1ACDEEA
                                                                                                                                                                                                                                                                                  SHA1:50ED2246893EDBAE02BD408BBD5B91BDAD8AD89C
                                                                                                                                                                                                                                                                                  SHA-256:5F7B4DAA782E9766169FCF499540EBA5D59CDCFCF49115FAF236DD350988DB8B
                                                                                                                                                                                                                                                                                  SHA-512:7238CFCDAA511DDD34F6C1AE60FB1EE72A42A831F83D9608AEA5EFFC1C7E28C6BA9C8CD4FD2A60A21860FC0BD145967700E4B1685E71F0F2710EB47A31D66D77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82-7238cfcdaa51.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>m});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47956), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):47962
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.434738854041516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:HGBI1gpfX/ljOGOrpctlSFWNJbkO5l/Mr66/4JCdANLk6NzJeUm3fvi4mUFI3ktS:mBIypv/lCpxYTbH56WNqUm3C4tFDMRn
                                                                                                                                                                                                                                                                                  MD5:A466D01EE7DB57DEB5FAB37B97E00108
                                                                                                                                                                                                                                                                                  SHA1:4183DAA9681E97B1261B388AFEE75E59C48E81FB
                                                                                                                                                                                                                                                                                  SHA-256:01F25A7B98EC03EFE9140634B86FEA34D575538D2C5E5AF7CB13A30D577E97F1
                                                                                                                                                                                                                                                                                  SHA-512:305E275857DFC9050DAF6BC012DC9DB36D23852E97D55C62B9147844743C6B1B8A1A17401DB4E86F5855958AB0A0928AECCD6DCA06AF8CCE31433B4E5C581F58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/63657-68265e4d659d3f07.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f804fe03-eb4e-4c2e-9f16-096ef11f872f",e._sentryDebugIdIdentifier="sentry-dbid-f804fe03-eb4e-4c2e-9f16-096ef11f872f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63657],{85523:function(e,t,n){"use strict";n.r(t);var r,o=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}t.default=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),r||(r=o.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},96622:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3851
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330714773688684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:0QulcxqZtutboNQqlBNVCFCVzncSGFG7t4qRcP6pZA:YomtRXNvdnck7TcyLA
                                                                                                                                                                                                                                                                                  MD5:D780260FF65DE3ACEC652552714DB7F6
                                                                                                                                                                                                                                                                                  SHA1:D3E9ABC5C33960D5BDC192B3D6B4645E3B67AC13
                                                                                                                                                                                                                                                                                  SHA-256:2A9B96DF30BA5668643C3C3EF315B7DB16556C72D7B9255D986E21B37F5656AA
                                                                                                                                                                                                                                                                                  SHA-512:3A8A24EAC1695E45170D8766451D8BE9A90ABE9792247EFE19493BF941F91B7A5BD09211E888B300F312E27D03107541086BD0F8C053EE6F03ACC23B6B1DFE6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[o,n,a];return}for(var u=1/0,i=0;i<e.length;i++){for(var[o,n,a]=e[i],c=!0,l=0;l<o.length;l++)(!1&a||u>=a)&&Object.keys(r.O).every(e=>r.O[e](o[l]))?o.splice(l--,1):(c=!1,a<u&&(u=a));if(c){e.splice(i--,1);var d=n();void 0!==d&&(t=d)}}return t}})(),r.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;r.t=function(o,n){if(1&n&&(o=this(o)),8&n||"object"==typeof o&&o&&(4&n&&o.__esModule||16&n&&"function"==typeof o.then))return o;var a=Object.create(null);r.r(a);var i={};e=e||[null,t({}),t([]),t(t)];for(var u=2&n&&o;"object"==typeof u&&!~e.indexOf(u);u=t(u))Object.getOwnPropertyNames(u).forEach(e=>i[e]=()=>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38244), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):38244
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.366418335207043
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:NiVK89Kd9teG0Z/xNW/Q4FCdz7HEtMRRxbj7++VOT3Eh:mKt/btMRRBj7++Vi3Eh
                                                                                                                                                                                                                                                                                  MD5:FF3D77899ABA991BF5AD0F2671ECBA76
                                                                                                                                                                                                                                                                                  SHA1:6049A7E54D092B26979DCC07D2456BAA31BD5615
                                                                                                                                                                                                                                                                                  SHA-256:78ABACBBC6855C0F416E9183E1B9C14251C809C5B55382352DD38F739306D5F4
                                                                                                                                                                                                                                                                                  SHA-512:06FD0588AF076B45572F506095FE38D8D974B57A4FBC7EFE441009CA3716AEAE749A2AFBD1CDE0CACF37ED5E92A2BFD079B5B05599AA815F5A0D0DE35908F5EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/layout-b51d66a250dff585.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5a98689a-7855-4ef9-b006-2e0a1e5e3d37",e._sentryDebugIdIdentifier="sentry-dbid-5a98689a-7855-4ef9-b006-2e0a1e5e3d37")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63185],{51371:function(){},96127:function(){},99649:function(e,t,n){Promise.resolve().then(n.bind(n,87906)),Promise.resolve().then(n.bind(n,75162)),Promise.resolve().then(n.t.bind(n,15523,23)),Promise.resolve().then(n.bind(n,87406)),Promise.resolve().then(n.bind(n,59641)),Promise.resolve().then(n.bind(n,56058)),Promise.resolve().then(n.bind(n,34480)),Promise.resolve().then(n.bind(n,54826)),Promise.resolve().then(n.bind(n,40779)),Promise.resolve().then(n.bind(n,31635)),Promise.resolve().then(n.bind(n,29312)),Promise.resolve().then(n.t.bind(n,87512,23)),Promise.resolve().then(n.bind(n,43079)),Pro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):110888
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477957990156718
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:ty/d7NbJVfRDAVZoecNoQDkUNoYLMEZngr8:tyJHVf1AVZwNDkuo0gr8
                                                                                                                                                                                                                                                                                  MD5:35EFA3CA22294A9F983A9F5DF4348EB1
                                                                                                                                                                                                                                                                                  SHA1:8F4598EBE1639603F812BAE84A0B6312FD4CC4B0
                                                                                                                                                                                                                                                                                  SHA-256:D70913A16FB85A39E7A2B786F5EA36D0F62AABD9182B6A13BC5A6CBAFB8DFAC2
                                                                                                                                                                                                                                                                                  SHA-512:A0E26899236957CCD4C89DB81E7669F21B128C320F812AB452253ABF993AC8DDAC225EA5B8442A7CAEB03664361EB10BD0B98847319A53659C0EB6DCDA9E9A37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d4a0a26e-1cca-4586-a5e3-14eeeee0f0bb",e._sentryDebugIdIdentifier="sentry-dbid-d4a0a26e-1cca-4586-a5e3-14eeeee0f0bb")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4095,40435],{85523:function(e,t,n){"use strict";n.r(t);var r,a=n(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}t.default=function(e){return a.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),r||(r=a.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},69223:function(e,t,n)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26910255368075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeFWTfaFcWKS/oYpRCozlpVZIkw0zyCBO8QQNPHZai5n:+cK/gj6qWtaFBzC6ljZIkwAU8jRj
                                                                                                                                                                                                                                                                                  MD5:57D161093073F4199A29D187E8A36402
                                                                                                                                                                                                                                                                                  SHA1:46B8B15022171C80D89C809C348D01CC64225F13
                                                                                                                                                                                                                                                                                  SHA-256:01D05391CD418C15799704E7BF561F53E880E8B20637786C960D6B3E767B71D5
                                                                                                                                                                                                                                                                                  SHA-512:0B5FDC1D2BBEE789C9EB0E17CAAFA6803C8E9C5C8CD235121E31686D01D97096B9752E96CF8F58F3071AC789DE72C010C9F85A9BA5DAD8482D5E89563A513619
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/24070/b3e702af-208b-4270-800d-dd32d4a75c90.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2y....q.....P...#.u..M.D-#u.8......h...S).e7....<.......l.....f...O*.....}....ex.....4Onn......g....5O.L..R..G.f$..V@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):636
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.842186607679161
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kY9RD6jgsoy6+WMzPW+f4kfogUno+VVSsNoAfmEOtl6jEO3:6DyjjHX1+vqsNzfmECwjEO3
                                                                                                                                                                                                                                                                                  MD5:3C874796582882A24738C193FFD70D3C
                                                                                                                                                                                                                                                                                  SHA1:8DDCEA355728113EF3A2E2417B3D7880426FF4D7
                                                                                                                                                                                                                                                                                  SHA-256:A8B3D578744623DECA6FB540D2E84E1AAC2ED8CD5AA2525F093434D47C029ECE
                                                                                                                                                                                                                                                                                  SHA-512:E0C64C6A5C3B3D2A43676EBCA84F11746BA61F31B56CD65738338AE5C4DD8E3B3139CB0DFF0AD3AFE90EBFB4BF80A49111BC532470B009D76183FE9D89C59DD2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE!##......s}..........!#"!#!........BH_t~.hq....48H[c....49H...]e.r|.\e.59I_g.aj.mv.U]}.....9>P............Zb.37F`i................49I...`i.|..ai.37G...DJb...nx.*-5jt.|..^g.pz....u.....:?R...\d.8<N...bk.Zc....pz.. ..........BH^26D...%(,...48G...en......IOis~.QXxp{.u..q{.T.R....\tRNS.............................................................................................q......IDAT....U..0.E..!!@...Qwwww...).s..>.0...%..T...Z......P.O..wHri.%o[./...H........{..~1O.[.UFat...C....DMyuVwh.A...........7X......Y...[...b{..IqB.9$.j(.L2..gh.A..K.l.....v8.a5#.....9....i.5&o....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):568
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.291787164281255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl2saEYuB/TcpgifxKyjRL/eHJn:hiQ/sHYuBIp9cwyn
                                                                                                                                                                                                                                                                                  MD5:3681F63DFCC31C077609E2CF0775FFCA
                                                                                                                                                                                                                                                                                  SHA1:954391C76137553BE2FCA94C6FCEAC6CBDAD3DEC
                                                                                                                                                                                                                                                                                  SHA-256:E8C4A2BF0944127236209293078B989B0C98177D55F239C6E84087E0D0935D53
                                                                                                                                                                                                                                                                                  SHA-512:C46E1240E6CBCA259211CD5515F8F6396DF68ABBAED655F1C8785CA8017A99DCDA8B955DD7481C072E5A2A1BC2BCEB83185FFCC8CDC91DD249D3E12763CAAA9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.........................................................).#{1*X....0I....&..........................!1A"a.Q.2.........?.4&..!..*....{>.B....%..)8.(.r.{.Z'.e.J.....".].M.*...._.l8*...u.'P......FJ-............PS.z..$.?.|....G.H.]... ...cx.U.k..{...?GbO....P..).............................!Q........?...%....i.0...L...........................1."AQ.........?...Ga.]...$.........b'..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21187), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21189
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.423290092368748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Dh6sCzThit/K528yLauVQbFN4TwgCMJVKS8dNZ5cpbf:16Rhg/KG2uKgc+JBEZSf
                                                                                                                                                                                                                                                                                  MD5:3631DC9581ECA6A0AA4053B49B70113A
                                                                                                                                                                                                                                                                                  SHA1:6DDA26EBE3CDD9F3C95B9A50D0B23DA421469480
                                                                                                                                                                                                                                                                                  SHA-256:7B43639B1992000A6E2C7752CDEC1F6AEF772BF7E9A1E68032D0805053C6CE8B
                                                                                                                                                                                                                                                                                  SHA-512:A7D67D18C1C55EC349DEE61E00B77732BBB027A682C69C592FF73F9501DDA35E3459BA4020390B522C1DD279CA1E80782A18D1F4063E29E2F3ECAD1A9C1BFF4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e088012-bf6b-46a0-af95-f55f590ad745",e._sentryDebugIdIdentifier="sentry-dbid-2e088012-bf6b-46a0-af95-f55f590ad745")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77620],{10398:function(e,n,t){"use strict";var a,i=t(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var a in t)({}).hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e}).apply(null,arguments)}n.Z=function(e){return i.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),a||(a=i.createElement("path",{fill:"#31508A",fillRule:"nonzero",d:"M16 8.048a8 8 0 1 0-9.25 7.9V10.36H4.719V8.048H6.75V6.285a2.822 2.822 0 0 1 3.021-3.112q.901.012 1.791.156V5.3h-1.008a1.155 1.155 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (23941), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23943
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.735588415311869
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0pJ5T7VuxIg+RQWMhrEj3UOaJLOk76Tpwo1qUFvUCIxUwcoX60XCEICbaLo3mUds:03d7oRE
                                                                                                                                                                                                                                                                                  MD5:8B1C59D50604B2AD73D66DB982B4F150
                                                                                                                                                                                                                                                                                  SHA1:766D517DBA8F4383461BB5D23CA75E08BD12E03B
                                                                                                                                                                                                                                                                                  SHA-256:623CA8F94F18C4D2DE999161E96D0C7AFE619CF7B222E4411E8F476F0C2BD8BA
                                                                                                                                                                                                                                                                                  SHA-512:766211435DEEF3C798152350E163B3E8E8E0C0517FBEEDA3B8AB73FAA7890B290B270D0591844D423A95C60332E9D2F18FAF5649AFD1FC4AB110ABB9D587CFC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/16688-01cabc4a6d0f480e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="214d68f5-b716-45da-995b-093cb9c270ef",e._sentryDebugIdIdentifier="sentry-dbid-214d68f5-b716-45da-995b-093cb9c270ef")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16688],{9057:function(e,n,i){i.d(n,{T:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PostPageComments"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"commentsListSubjectThreadsCursor"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}},defaultValue:{kind:"StringValue",value:"",block:!1}},{kind:"Var
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28050)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28099
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.254888049987269
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qr7Lsjv500QrdKWdBmlfx5+IFTTI8Ctg0uAXuidX+7vefja3wRKYjV7Rb:1SkimWV9b
                                                                                                                                                                                                                                                                                  MD5:80A326C7E7D4C73EA3031BAE198A15E4
                                                                                                                                                                                                                                                                                  SHA1:231513102157277F8A3A251F74895BCC5928679C
                                                                                                                                                                                                                                                                                  SHA-256:4D3689DD68676BAE304DF71EC216E1FA454A55EB8995313F841E861737EB29D2
                                                                                                                                                                                                                                                                                  SHA-512:6C59621B6E4D20569FC7FDC70418F705C7507DF6644CB010AFBD4DE5B22CA4F86018F1510959EF83A0D2E9F0DEAEDE5E6CADE6D1CC95AC48EAF246B5A13009F4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["profile"],{29862:(e,t,n)=>{n.d(t,{n:()=>s});var r=n(79024),i=n(5728),o=n(21403),a=n(69676);async function s(e){await i.K,l(e)}function l(e){let t=e.querySelectorAll(".js-responsive-underlinenav-item"),n=e.querySelector(".js-responsive-underlinenav-overflow"),r=(0,a.uw)(n,e);if(!r)return;let i=!1;for(let n of t){let t=(0,a.uw)(n,e);if(t){let e=t.left+n.offsetWidth>=r.left;!function(e,t){e.style.visibility=t?"hidden":"";let n=e.getAttribute("data-tab-item");if(n){let e=document.querySelector(`[data-menu-item=${n}]`);e instanceof HTMLElement&&(e.hidden=!t)}}(n,e),i=i||e}}n.style.visibility=i?"":"hidden"}(0,o.lB)(".js-responsive-underlinenav",{constructor:HTMLElement,subscribe:e=>(s(e),(0,r.Rt)(window,"resize",()=>l(e)))})},17906:(e,t,n)=>{var r=n(39595),i=n(78350);function o(e,t,n,r){var i,o=arguments.length,a=o<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Re
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):689
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.792385657452008
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlujnDoqZ/IKzCCO/lxEVj4Ff5z2fHU1vwR+w1RO+Kk:+zxYjmtzBj476fH2vuRZl
                                                                                                                                                                                                                                                                                  MD5:90D4737211B8B9835124DB06BB427466
                                                                                                                                                                                                                                                                                  SHA1:32F19E59B41FA074E923F94FDF70A68314E8913E
                                                                                                                                                                                                                                                                                  SHA-256:A54DEE82232A519E06241ABE07CE6240013BA8DE8721431E1302353112EE32B3
                                                                                                                                                                                                                                                                                  SHA-512:B1ADABC4495FB7F3C863CE0B48985BC11564480DE0575E42BBBA1A2E6E1F661EB3BBD1CA16DC38B77EE51077EE56565D44C67EEECF515C9AABCB28D910F7F15B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/345cd97e-e6dd-4bf6-b539-1136de2a17d8.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D.............................._...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2T...q@..f.q...........=T.8..&..Xm.A.R......U{..MB..G...Z.W.;..f.K@..m=.Os..[-...........X !..2......q....|...@0.x5s..]..(+n..kR.aY.#..[..-/$o.;.2....h|.&y./QX.@. .......+.O<.f.C=H.%.4N&Y~7.\wui.....c....C!O......(..]x.Nt...Y.A....Y.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):801
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.968470253474577
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQCJlTkmNRU6THjk2mKBbReFhl3qDTVj:hiQcxkgU4HXrNeF33mt
                                                                                                                                                                                                                                                                                  MD5:B22A8254599EF35FE4C7230A15355FC8
                                                                                                                                                                                                                                                                                  SHA1:DEE85A6FCA6C40016D8BBCFDB48921E35ACDE351
                                                                                                                                                                                                                                                                                  SHA-256:C154AC81C0A6F761ECA0C7A293C506DE67189E8F32DBAD878F562E0EA1ED5711
                                                                                                                                                                                                                                                                                  SHA-512:A5B7244AE9314281E43BD2D8A25074A4964D8981A38D3A8DD74BE657924D871B104327066DFA27B4E417C221AD119ED5CF2E9B069C8D068647B22A3CBFC4DC0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........<.<.."..........3..................................................................LU....?..wp....,....zd.9.U..V.%..S...`.........6.......................... !A."01BQRq....#$a.CT.............?...,O%..nUaj](o...............a6..#..~3.ff.....8..~...._....Y..mQ.....bFJ^RZ..(..5....V..Y.......\u.V. myh'..f.e...e.K.G.h,..r..[.G.M.&..]ZJ....x.{.~Z[..x.g..Ju%b.....V....p........)fc......uoX.. ...~.k)E...,..W..M...}.!..o.......v.K........................... !1A........?.....[.5....G.......&..........................."1a !AB..........?..&.=.....|...Y.4gc.Q.j{.O..R..pU|..i/.4..&.0..=.I.:.`....j.z%......H#=..-..9.... .G.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9518), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9518
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.349764189591896
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gL1BDu6uDjTTl32wzPLxbZTOuX53CXvaIqONoiF6j56:InDPu3nIWHXpuCmFg56
                                                                                                                                                                                                                                                                                  MD5:6FFC83CF002BE89747F00CDC29CE616E
                                                                                                                                                                                                                                                                                  SHA1:B6E0BF077AAD9FB35436843D7C5622CB5A91A4B7
                                                                                                                                                                                                                                                                                  SHA-256:F3144806610D1D48DD0AD0B15A94DC320F99556163407E39E2C433FE8C42711E
                                                                                                                                                                                                                                                                                  SHA-512:4244AB2572B3823A855254D84D8E767785B576CE4C60C35ECDF010D7E1CD24400A9BDFAB32BD7D4FBFBCDEC579C1A2E63CA1DE43F53BF5B98C003D6728E97BBC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="1987b84d-87fa-46da-ae61-3021966b382c",t._sentryDebugIdIdentifier="sentry-dbid-1987b84d-87fa-46da-ae61-3021966b382c")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20921],{71843:function(t,n,e){t.exports.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED=void 0,t.exports.__CLIENT_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,t.exports.__SERVER_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,Object.assign(t.exports,e(2265))},56731:function(t,n,e){e.d(n,{K:function(){return a}});var r,o=e(71843),c=e(66992),u=e(91270),i=c.aS?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function a(){(0,u.kG)("createContext"in(r||(r=e.t(o,2))),46);var t=o.createContext[i];return t||(Object.defineProperty(o.createContext,i,{va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):727
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.686108220872885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWsQaFBzC6lDbIqRAb/8MyBtNY9+MdYL+KKDBDyRiN26qvw2uFa1l:+cKYj6LsxzaTgLi9+MShKD5X06LFa1l
                                                                                                                                                                                                                                                                                  MD5:88B3EB6242211CBAC1AD79C0990DB9E4
                                                                                                                                                                                                                                                                                  SHA1:85EE5AEBAA9585E097192C75ACE9EB4C9E8008B9
                                                                                                                                                                                                                                                                                  SHA-256:EC4076E340B392C9FC7825FF13A6D61E9DF5733FF1B013820529EC343D9519AE
                                                                                                                                                                                                                                                                                  SHA-512:3B3035503DBC60268891209696AF64202357DAD2F6062B09991C66CDA919E65487994C9F2E59D002D703B8952DB86289628DD32C05BF7354DA765DD54511CE2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/607521/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......(...(....pixi............av1C........colrnclx...........ipma...................mdat......g......2......q...+..gH.+.k.Fw..;.@-...BX..4...of9&v.;...d..>.e(........+..wt...7+..+X.2....]....#.@..d..vt..N.............F.6........$h.o.$UY..t.T..]....4 ..,8...\L...M...aB.5F#..x....{(#../.....6_R.xJ..............zg!.".BaFR.....d`.L3.B..$Tm.}^.'..s.6..".(&:0.J./f..R."S.;`o.w.xX..|*:.....W...L...,N<...,+.+..V..kI.5... .F...a....:M.-... ..$?.:.B.0..Aeq..`..s.p.^......1...s..w:4...@.a.2.....8t.z/...D|v...f..q$.>?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):321
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.225857904940551
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeWWTfaFcWKS/oYpRCozlaIoY7epZd:+cK/gj6qW+aFBzC6laIoYyN
                                                                                                                                                                                                                                                                                  MD5:1BCA2277B67780C9D050630BDF43FD47
                                                                                                                                                                                                                                                                                  SHA1:6AFF22B7D2F73B41197529312489B882E065D178
                                                                                                                                                                                                                                                                                  SHA-256:54EBA59C245084EC87F3EBC67AEB7CCD8038EA25BBA322013300EC7FAB8CA8A2
                                                                                                                                                                                                                                                                                  SHA-512:35A19DF7BB3B3B31BAA39408C4798AB2849E9C76E4FA144EA42790F9B7B4B22DC8AF644EA6604AF134A1CBDB22B598639A0C772B755D2BD053E1918825C7844A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/154488/a6f856f5-098f-4f31-b77f-ab50d60731cf.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................'...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................../mdat....../v..h4 2.....q.....M.^A^(LDj8D6..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):567
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.430412744534337
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAKthvp0NgvOjt7/K7gpuwntfz:hiQKthm2et7/K7UuA
                                                                                                                                                                                                                                                                                  MD5:238407226E6279D2A93F082050137D49
                                                                                                                                                                                                                                                                                  SHA1:B7564998EFFEA67B543ADED82EBCB3B68395D465
                                                                                                                                                                                                                                                                                  SHA-256:8807393401C094F58FFD6DAEE56B6AB124056AF82C6AEDED0FCF8E103F3DCC7F
                                                                                                                                                                                                                                                                                  SHA-512:1AF2E0130123A0F3BF962ACED6401B8FE62E124BB31C179DC0A890CB58F8B3518F179AA0B58B9C3B4DD57591D3D99C1BCA315A8C680F8422A554AEA0C4530C0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+........................................................g....i..>...P......'.........................!..."1Aa.#%q........?....G....iQ$kj......!N.>..Su.......1..Tp...Oh.'.......Yk..;.1......a.@....o...*o.F^0e..<zq.....b..c8.X.7.AM=%$.T..X.-.......[..q.k.T.)V,.q.R...._...........................1..........?..f....P......B............................."1AR........?../....>H.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.035549372343376
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WelWTfaFcWKOr/oYpRCozlJ8YgZuESRMSgb1GUAjLU:+cK/gj6qWNaFBzC6lWYlESy6jLU
                                                                                                                                                                                                                                                                                  MD5:28161DCA63499C89A416DB2E3B23A09D
                                                                                                                                                                                                                                                                                  SHA1:365A0EDF6A286EEE53444AF1E2C3349849E6BA77
                                                                                                                                                                                                                                                                                  SHA-256:7E754A1B60ACD309A18FEF1B8942FC6333940FA8BD47BF7BAA01FDB13AD4F847
                                                                                                                                                                                                                                                                                  SHA-512:9D758348CA6FF2A9769B6D104CC6AABD6DB00F5FD4D7B093C37CC2A645422C4B9779777B82AA34FB8E0F6A1FFAFD4D2FFF7B80C0C1286D311A7F66B9AC489CCD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/5699124/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................h...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................pmdat......'6..h4 2Y....q.....Ra..Y..{...v1K.>.P..&.......G.#l.G.vS.h.... .....(./3`q .t...6S.d%H...U.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.158559909745493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWFIaFBzC6leIK7DU0imudlJxHK:+cKYj6L3zoIK8fmwl7K
                                                                                                                                                                                                                                                                                  MD5:E0EEB7488450111E73ABB782E9422EF8
                                                                                                                                                                                                                                                                                  SHA1:2CCE5C04E0A636D389D0D6F4C39EF2592C54AED6
                                                                                                                                                                                                                                                                                  SHA-256:B3CA2EA2962FC44029C49EDC41159B4F46E465FCBD417A81380B2339856365FC
                                                                                                                                                                                                                                                                                  SHA-512:E4B4CA93F4B8C623D4DC8D492415AAE160C14AB114FF4BA303B83894B91067E7516332B4B3F39C6162CBD89FA10333A17401BF48DA6117264D84484143563AA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/511606/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...XX..N.A.N.&.yA5A....%....~..y.........8.._/.....7....y..c.r......P..tb......l.o.O.([.#].%Y..2..Y...+n.U^..,.y......{A..$....q;.K>...&...O9....%..&\..^.....s...$.8.=D..S"...J.1..~.Rs..$.... Y......V..F.K%..vD..K...;.vQRc..``@K
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.378642316816706
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlu4+7oqZ/IKzCCO/lxxCvtG+sjugvVVNRX:+zxYjDctzBdG+sjuGnRX
                                                                                                                                                                                                                                                                                  MD5:B9749274AB327E9436318F94081D32C3
                                                                                                                                                                                                                                                                                  SHA1:B03AB64161974345A45AFB492F1E169432070AF0
                                                                                                                                                                                                                                                                                  SHA-256:6CDCCCA7DCA8DA5A0822E15246635D8C777E83980275AD19A2FB9C9640A9CF1A
                                                                                                                                                                                                                                                                                  SHA-512:289D32D82AE63D2B57B52656865605F04EDF638FFFD81ED78735BDE99DA4C702AA8A6B62A2DDB6C4397465C6E5EF7776843EC37E2269C4A691AD3C3824DA25AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/1a5ca2f8-79b4-4274-b3c3-586d5ad19ce6.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................t.............6...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2+...q@..........(.<0.....a..m#..Hq.}.../.......X !..2e....q........ .#@\..<fZg.-.$.q.,<......(..N..Z.....H.....zP...n[.T:...6._|Nm`.....R4..(...mP..(..D.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.821322591332513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWAaFBzC6levIJlBvhMxb7wXgzR:+cKYj6Lhz4vIJlI74wR
                                                                                                                                                                                                                                                                                  MD5:4266D2012BE0C7E2B82283D1FEC983F1
                                                                                                                                                                                                                                                                                  SHA1:1DD516C5F220BBF2BE94E2FC494E63A6676D99A6
                                                                                                                                                                                                                                                                                  SHA-256:F36831A72AD45962D2DE20E66BAA683387A0E094ABF2010FC829502EDAB6C41F
                                                                                                                                                                                                                                                                                  SHA-512:10358A9058357C375CCBCFC048D82CC1998460B232A8590EEF5A0834B125D4CB01E23DD7343EE538010A0FEB3AF74CDFE2DC77592774DFF7F8B1DE241CF78CA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/543/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....v..h&.$p.\.Mo.....7;.4O.A........,.`=...?.}..w...H....x..xz...,...|^OE2.._r.:.W6#.!'.*..|.SM>.e..3:.....D...".c=p[-dx.}NW..:...e...l....s<..89YNQn...rtI.8BF.".%..L.,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):319343
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.33555947064187
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JOHcN4sMB4XY5FWMdrZ25bzqd4TSAF1tWnC+bPZe2tWqbxZlu5YgK:ScNfMBoY5FWMdQNzqdOHGxWqbxu6J
                                                                                                                                                                                                                                                                                  MD5:CDE88F372E958821473A040D316F3436
                                                                                                                                                                                                                                                                                  SHA1:E43B143E76FDC2CD098A24F02F4A51C67CC96614
                                                                                                                                                                                                                                                                                  SHA-256:43EA9A24B08C18EF1EE3358014183D2426B4111D4DEE96921F01844BA1DDBBFB
                                                                                                                                                                                                                                                                                  SHA-512:FA0310C72C4909B1EAC0D404FE05850C622815C9DA2EFCD6D7EAEDF6F099C36ACE6801E58EED918795F2E92A29CED6569DA3FC83818CC496BAC9B4647C95D6D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/32985-05ccf976def04c6c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9ead2c33-0849-4c6d-aa7f-90413499449b",e._sentryDebugIdIdentifier="sentry-dbid-9ead2c33-0849-4c6d-aa7f-90413499449b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32985],{58755:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},40495:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):343043
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.076389828032992
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:R/IgH1d5czYu1wX00d4yXZKK0b33yOx7OLHAp6c5b3CSQX+ueKrRxYUzWb:R/IgHX5czYu1wX00d4yXZKK0b33yOceD
                                                                                                                                                                                                                                                                                  MD5:8C31C3EC042EA9AE4C6F999ACD41B730
                                                                                                                                                                                                                                                                                  SHA1:F0C2A22C7276DF3635E4A39E24C116E18C597D49
                                                                                                                                                                                                                                                                                  SHA-256:D5D2E89C1EFFFE27E76461772ECB8861E931688BFC8F357AFA3D4D5246A4B9FC
                                                                                                                                                                                                                                                                                  SHA-512:20F98EF38FD8DC6BCEB0A5154FCC661CD5C5396C36C3A498F297756A10F78FD176FA39ECA2CFB74699DB58E4B29C1DACF634339F428F8018EA9B6A888F565E40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/primer-20f98ef38fd8.css
                                                                                                                                                                                                                                                                                  Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):563
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.085786478342361
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWIYaFBzC6lbfIGbqIIed75z2Zwga2uezl:+cKYj6LIZztIpIfiOgXzl
                                                                                                                                                                                                                                                                                  MD5:BCBB1803A9D597CA31E93711C43B8F21
                                                                                                                                                                                                                                                                                  SHA1:B5D2795532A569C8814FE4FB33FA0836FDFC10BE
                                                                                                                                                                                                                                                                                  SHA-256:04AAC3B07658F7E9D1A54682CC7897BFCFBEB66134A01B57A2D305A7718C52AE
                                                                                                                                                                                                                                                                                  SHA-512:DC112D4F5D490BD91D9BB9B5326FD37DCAE576F862DB16368139EC67260B3F7A20E54F40160F142C3F56D86803F375FA0AE7AD242BCE0FFE539BCC8286700F13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/27259/86d82209-1097-44d6-af20-9d116dc3fbcd.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................!mdat....../v..h4 2......q......3....|}....+(..1>.g]......$X.....R...,.K.*p.s.A...[WA.1..m.2....|.DMp..S...$.+.t..Va..J...$0#$f.o..3...R..c....>.N7..y&.c.U.q..fM.W.............l......kBp.d.].A....:.Y.......Q..9..c.th.B`.....I...`z).2.....}...6?...d|.h..i........[....r.n.Bc.=)..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.215030923737321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:fkreuXWzU8RdoN7M26TgVKJM0ubD:f+n8Rdp260VKC0un
                                                                                                                                                                                                                                                                                  MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                                                                                                                                                                                                  SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                                                                                                                                                                                                  SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                                                                                                                                                                                                  SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):370
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.816663504758778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WecYWTfaFcWKS/oYpRCozlZVAqszIVk0m2y/t3q:+cK/gj6qW9aFhzC6lzAq890Ty/t3q
                                                                                                                                                                                                                                                                                  MD5:56DFDC70B75A5D096F189F453F19BF5F
                                                                                                                                                                                                                                                                                  SHA1:93CD41C843D949F2F6C4D3724CF6F1AEAA860C15
                                                                                                                                                                                                                                                                                  SHA-256:620C0B48F4613BA97D2248E8F0948DBEE3084BF35117E9FC2E681C8EC63E8451
                                                                                                                                                                                                                                                                                  SHA-512:CB7D4552C889D5AD5EE585BF87273B375CA8A70B69A3C25164D4B42463BCFEC4F6709E9F7E30533DDD1872F45FCEF4F2172375E92AFE5EC458B1D34AEDB90E4D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/a6f9ed39-901c-4c1d-8b93-4205c7017286.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................X...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................`mdat.......X !..2I....q.........7...kh.....i.hU.K...).*T..C.K.g(..A.sXC...U..ChE.]..CH...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2124787715426715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WegYWTfaFcWKS/oYpRCozl9VdBgzvEwkw2lMq6DLFinht:+cK/gj6qWRaFhzC6lvdQr2l1Sih+Vlq
                                                                                                                                                                                                                                                                                  MD5:3E933CD67D535093D04C8D7B18107AEB
                                                                                                                                                                                                                                                                                  SHA1:4DCCF7F9292C4E422FCD117EB4912C013C7B7857
                                                                                                                                                                                                                                                                                  SHA-256:A146405B7C3BEE5F20DCFA259B990F642E425BFCEA765F83916014A521B431B4
                                                                                                                                                                                                                                                                                  SHA-512:F4103BFA7C06286D114EDD44DDA314F9452A09DE273EFC9A51732242ADF700F3A728112357C4AC02A1EB2B97D11CF0C99E5E25DF20EB77549A0567CFAF348F34
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/593ff5e2-9d11-491c-ab63-9e929e894214.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................|...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2mE....q..IM....]]:.......e....<...Iz.P.3.B.d..}%....J.t.x..'r..".dc.E.{..D.{...w.[".'.Z.."u.\.a...1....i.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11672
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21948090244743
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:5Kt/MPHQGwYE7NHe/GrLV/FKcynzJLjKhoWwNlZys4gtdQbtmKyj7Cvf76q:W0dE7NHeurLV/wcyzJLj5WEZYTbkKqGl
                                                                                                                                                                                                                                                                                  MD5:991D711690537C5E5531CEE383F7FE04
                                                                                                                                                                                                                                                                                  SHA1:AD06D17E409AE324046A727C3C8C12ABC4811591
                                                                                                                                                                                                                                                                                  SHA-256:2552F0A3CD973886885708B2331A1F396477C3B56F7396BF2E53FA42262C6FD2
                                                                                                                                                                                                                                                                                  SHA-512:F6223D90C7BA85735C7F8BA60BB315649E203E681BBD1873C1240DCA2435274C3819F2C02685C58107C7552DB25F889013A7C7353822F53C3B41FBDB86BD1799
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var l=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):612
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.441731329109893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlut87oqZ/IKzCCO/lxRyMLlTzkyTKfQ:+zxYjZtzBkNLlTxTsQ
                                                                                                                                                                                                                                                                                  MD5:5210EE0DD3B0ADE4A05211882B031AB2
                                                                                                                                                                                                                                                                                  SHA1:9699E6D06E890122B7877F4D74E9D86C182A507A
                                                                                                                                                                                                                                                                                  SHA-256:FD2FB43E837A233B99D3A162C6CDB74F23CC4551B06EF74974557CBD045F8785
                                                                                                                                                                                                                                                                                  SHA-512:C2DBDD811AB5E65321CD1F5165487FF9EB331FF4FC6F0C4830634D44B20699713C53B7E7F28646F07BCDFEE3CD513EBD84310F3D4274B0D6193F5CE57766403E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/dcb07bfb-d72e-425e-982a-27e4bd977f45.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................q.............>...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT23...q@.x.i......T..n...)..0.....'..Q.I...............X !..2b....q....v.=.x..O?W.....z..@....."p.Q+..[l...v..~..jr9:|.j..."....L.T..5....U.8f^.^.0V..E..WVT.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):385
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.010059617920886
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW+aFBzC6laX8KKiojidWZICYc:+cKYj6LTzQMKpqICYc
                                                                                                                                                                                                                                                                                  MD5:88D8804C7F9F745A8A7ACF4EE1E5AEBE
                                                                                                                                                                                                                                                                                  SHA1:0EA49808DEEE120D43B061639F6FA3D5791C01AB
                                                                                                                                                                                                                                                                                  SHA-256:99CCFCEF131CC5610A74AAA61ADCA446F450EC8467F150E8F88651FB6B5B6645
                                                                                                                                                                                                                                                                                  SHA-512:50865FE5AA2444E9824DCC3AD87E9906B8CF154191E2CBD4D19C2B5F73B8940630D11778CB0D245F93F9145E4AA4F9F07005830253611236D9FF31ED72B2814F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8021444/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................g...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................omdat......'6..h4 2X....q......Z....U...MF.li.=.Lb..oT4........<.n.....l..*........e..\p.......{.20.<
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):526
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.056506306989684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW5aFBzC6l3ZIC3tLcoYnPOzd3Sy4P:+cKYj6LYzNZIC3dc0zd3Sy4P
                                                                                                                                                                                                                                                                                  MD5:F46C478875E3863F693A6CB594A36EAE
                                                                                                                                                                                                                                                                                  SHA1:98E76E6E27F0DD445FB7036E946DD26EF7DD417B
                                                                                                                                                                                                                                                                                  SHA-256:5FEF28C7B22147A21A2A5363B6DA105140A3A13F279B4C579BF16F106AB4A5F8
                                                                                                                                                                                                                                                                                  SHA-512:E396FF7BE4FCCA818DF23E7511B2BE670D9BD6B475FEA28AB995E05A0978480AA097A209532942720A294926804B6BD23C768DB892BD168F2A7D4282C9E4CA16
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/502884/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........S!C..G.v..d..V..$...dS=.E....y..4....L`.|..pgy.....@.....c..Q.b0..IU..E.e..O...~..'.;he..%...xK...."....en^.s....d..'<.]..Y:.. .e.y~7..Em..>..I...u.z.u.." .4.@Z....+o.X....2X.Q.}(...Hc@.J.t....{.aI....0..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):610
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.519158999870324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl37lwfznzz4Yopu/MS1ltkg6FMOjFTp3:hiQ+7lKzzzx9/B1lt55gNp3
                                                                                                                                                                                                                                                                                  MD5:5D9EE220133C456918EBA498DE018DD7
                                                                                                                                                                                                                                                                                  SHA1:6D0D08D1A250F8DFC90342603978588E7C403278
                                                                                                                                                                                                                                                                                  SHA-256:A96C53ABDCE25CECB6D596FBFE852F233372CD987296CC6BC250C7BEFE43E655
                                                                                                                                                                                                                                                                                  SHA-512:FC51624AC39D9201051D34E825AF03633C0315DD9D6D4FE98D2111DC6A715ED4D82B4CE2B500B1C44AED6C26D471E5C0B413F3D54CB21B623B8FF0D5274C4B8B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-.............................................................2.IL..5.M6l.....'........................1...!"a.2Abq.........?..uX.:..'*Q.5.]..Zx....2..cD..^..J.,LF.D.P...m.....6......Xc`..49.kw.]..M.iF.........<...L.y....6O..:T.P.n.;1......|-..b.^.T....k.A.o.l;h;M$......dhb.$.............................!..Qr.........?....6k.._B../3...\.....!......................A.!1..Qq.........?..H.2...d_9.H..*../Pi...b....zP.?k..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):571
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.379801687912318
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAX7QvwInm27Xju6RQ6xPFHFRK9t/9Y:hiQ84Inm2LjpxdHS9c
                                                                                                                                                                                                                                                                                  MD5:E08C7C2EC9A6DB6DF6C5C3C3AA64732F
                                                                                                                                                                                                                                                                                  SHA1:4723F4A4BBA976BE66CE4176276C1613D27B1F26
                                                                                                                                                                                                                                                                                  SHA-256:1A3109E25FC6BCB6CCB1D4126997EF7224B3E18C4D98507E296AA74F1F810590
                                                                                                                                                                                                                                                                                  SHA-512:61035F5CC68462FDE73B60672415126DAB68A23EA09894D70F52CFB541F974A00657A7B7D8DA3F17F2EB64C4A086AE44DA83428E25C1D1F4B98738A5FB1E4F74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................M.u.lg.{.a...Q...&.......................!...1."#.2Q..........?.>F.S|5....#..u..J.2..d.....\[7.S)AR....W4.....`........w.v......O@c.....I....q.vb....F..T}Wo..EZ......hp.q.w....*...N.5...t....H)..._...........................!.#1.........?.....h.Mg../..h......>..!...........................!A12q.........?.URq..q..B..M.c.3..#...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):280818
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.303211117625624
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:rFdh02JcTUqB9k8FEoVtzdnLIcSDz9fyXeUsgfl9V0bo0GTmyAqPjLkeybur3:mnLIbDz9fyXeUsul9E/kLkeys
                                                                                                                                                                                                                                                                                  MD5:3767E5CC0D17B13B1643BFB96478EDF8
                                                                                                                                                                                                                                                                                  SHA1:6BEBA4E70A30F563D8C118AB718298F227D24BB5
                                                                                                                                                                                                                                                                                  SHA-256:074C2F4FF18387E7AC85C3CED355FC0480D3BF65243F38CC2D2C17E581794CBD
                                                                                                                                                                                                                                                                                  SHA-512:B115C381CC07F27CF6B9EC135F2F5B19DD5A16528F450447B5866E42C26611E02BC83A4A5B98305F475316D2EB138322C3A718A4BB0E1FE29641F0A8DAC50116
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(globalThis,()=>(()=>{var e={2028:function(e,t,i){"use strict";i.d(t,{Z:()=>K});var n=function(){function e(e){var t=this;this._insertTag=function(e){var i;i=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,i),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.k
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9931), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9931
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126218377351642
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:UHtZwTVsBiiLmO+s9NdQrjYbNw6TSRCLeP6OA9CpL5:swsnd/dQrUbN9GRCCPaC95
                                                                                                                                                                                                                                                                                  MD5:A37F39A0F8EF434493A5EBBC62250649
                                                                                                                                                                                                                                                                                  SHA1:1458BE60ABD501D789F85B1771F2D06740F5DCC1
                                                                                                                                                                                                                                                                                  SHA-256:3E50AB47A8ECEA7F0A2ACFE44A9BDC67E4F4B8DA0283BA71EBA6B5588C65490D
                                                                                                                                                                                                                                                                                  SHA-512:D0D4DEDE88153BD62B0DABA8D13AFA1475382C786A37C00992629DD9FC2724CD95C4582A770A92C9F83C85B311497B6DF9251FAA2094F9D3746E79ABB051EC12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new r.Error).stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="70aceb5d-be20-46d3-b795-e0a3b9b1772e",r._sentryDebugIdIdentifier="sentry-dbid-70aceb5d-be20-46d3-b795-e0a3b9b1772e")}catch(r){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27310],{27310:function(r,t,e){e.d(t,{m:function(){return y}});var n=e(74952),o=e(91270),i=e(71843),u=e(33816),c=e(88005),s=e(68591),a=e(82428),f=e(13513),l=e(83681),b=e(35371),p=e(53261),v=e(70347);function y(r,t){void 0===t&&(t=Object.create(null));var e=i.useRef(!1),y=(0,f.x)(t.client);(0,c.Vp)(r,c.n_.Subscription),e.current||(e.current=!0,t.onSubscriptionData,t.onSubscriptionComplete);var d=t.skip,h=t.fetchPolicy,_=t.errorPolicy,m=t.shouldResubscribe,g=t.context,w=t.extensions,x=t.ignoreResults,E=(0,l.v)(function(){return t.variables},[t.variables]),S=function(){var t,e,o;return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):494
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.912651822362353
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWZaFBzC6lyYIatrzHblU7UP/VsXYxkNvz7Pz:+cKYj6L4zEYIirz7lzCYCNvfz
                                                                                                                                                                                                                                                                                  MD5:FA26D6516097D6DF000498F5C88F79A4
                                                                                                                                                                                                                                                                                  SHA1:33A97E738E96A2CA9B2F8B23A4165C2B892F15CE
                                                                                                                                                                                                                                                                                  SHA-256:E448842230632DF0E4500A0665908A433F1CA401973301446490112AB8C70E13
                                                                                                                                                                                                                                                                                  SHA-512:B965C09BDE667D6BB6EA52E22A74B9439923370133DCFD59673645905778922D98F392306DB858367FB69936A7C707EA007DD53066254608AB2FAD5042E1DAFF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/505393/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....t....X0N..A...l..e#\..(......:.....J9.8O...m s*P.<.v1...g.&.Bf.9.x...5....H.sq!X}.+.........})z...>.r....../...e).iU................_..&U/.....]9.L....V.7.H.....8.~.h..%
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):476
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.91544079383041
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLllW81lk1/M2WUM4aIyTmj4Cqze:hiQAW8g/M2WUMeyT8zCe
                                                                                                                                                                                                                                                                                  MD5:A664ABD837BDD81C6BF688EDF64DB527
                                                                                                                                                                                                                                                                                  SHA1:D7E026C38F391E59B4F8B37046F34711E91DF95E
                                                                                                                                                                                                                                                                                  SHA-256:8C60DA3F03994649DB782F7B4983AD9443B6D0BC291C1C7C54A60CB72CFBA584
                                                                                                                                                                                                                                                                                  SHA-512:0E1EC7699EF2F704379688CDB338EFCE78B772D6AA498C7DE811DF7E283BF6AFF993B18B4805D99BD7975D479B95586F0EE791D0669C84BAA9BBBBB738BD5919
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..............................................................M......p.....(...........................1..AQq..2..........?..seZ.7MUSS._..R...$.-..3.oM6.o.o...&Z..$...u`0...,....8.\.M....m.9....%mq...^.?..........................!........?..8.jX.?.........................!1........?.T....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79887308526625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibfV0glw9Ao6r/MwsjkatsS0F1oF:hiQPfAo6r/7s3tsc
                                                                                                                                                                                                                                                                                  MD5:BDAB198DCBAD3C6C53F599800EB53FDE
                                                                                                                                                                                                                                                                                  SHA1:054C5CC28FBFA319A33B6EE4E06232A393B9E0D8
                                                                                                                                                                                                                                                                                  SHA-256:904915FCB1F9F93135D808FCF96E8ED41ED38F42F9DFF3D7795F3E4F7407AF85
                                                                                                                                                                                                                                                                                  SHA-512:D66308040062E1CE1AF726BA468FD3359476A3F4BB1CD274F2C3B11F88D627179B50951ACD49AFE7765DE7A343DDB01D4298F27D6DE0ED0721EFDEF6CE1913DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*........................................................P.r...&..........................!Q."a12Ab.........?...n.x..#K24.j..t...~..\..8D.k.rTG5.....6.].6B.eu,....W.k;.r.................................A.........?..).`o...............................!1Q........?...z..f......z^<...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33064), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33064
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.385858285330509
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:rXys4+tLdM2+jvaK39BRkY5VG0TyiahT0NKYcxoaVVgCSupgvLV+fl1TPH6n0rNl:byqdM2+jxTysIxXpgTV+fTTSdkpb
                                                                                                                                                                                                                                                                                  MD5:8C63DC1483839A88FC915583394F3354
                                                                                                                                                                                                                                                                                  SHA1:6BAFA75C9C76F55C0378218DB5F811E8D0EA3F5F
                                                                                                                                                                                                                                                                                  SHA-256:27DFD63C1A18D328132696A14E7BD8D43280656BEB8C4E4B47D853E64B114D83
                                                                                                                                                                                                                                                                                  SHA-512:5C3614D0C22D860394C8771EBD4FD2DD759DC1CD2D59245B0015DE49D3BB505C2A469D66F5643064F6D73ECB343BFDDD16BDE4851DE99959D8D5A7087E97A25E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ecf0c314-60cf-44a9-9ce9-c78684abe937",e._sentryDebugIdIdentifier="sentry-dbid-ecf0c314-60cf-44a9-9ce9-c78684abe937")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95602,20828],{10398:function(e,n,t){"use strict";var i,a=t(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=a.createElement("path",{fill:"#31508A",fillRule:"nonzero",d:"M16 8.048a8 8 0 1 0-9.25 7.9V10.36H4.719V8.048H6.75V6.285a2.822 2.822 0 0 1 3.021-3.112q.901.012 1.791.156V5.3h-1.008a1.155 1.1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.651293794040122
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWthaFBzC6l78YIKztzoMBB8SNuAPUS0u:+cKYj6LtgzBzIotTAsUa
                                                                                                                                                                                                                                                                                  MD5:7EAA05D4BD5E8DED2A64223674E21187
                                                                                                                                                                                                                                                                                  SHA1:A46CDE22E1A7FFCC34B77FA04A929DC8BDF017FA
                                                                                                                                                                                                                                                                                  SHA-256:11C78FDF1885654F58DB469BD6614C45D501CB4FEF0E8AC335472CECE0D6C019
                                                                                                                                                                                                                                                                                  SHA-512:D6DD159C09CAA15DF51C438492FFDAB3D5D70187C313C006439EEE1195C9855D48FFE98AC0D6F6D7062C02BECBFD2005D5633853A48BECA20714E436D412A23A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/501236/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....*..5...............y.*~)...v.[..k.<R..*(.d.i....}.[9K..{I.N[..(*.t...,....3..-.....^.V6..|.?.1...I.......]+........| S.wi...9..f5iU.?.'*t...pN.~P.t.....!..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14483)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14625
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3210496178945155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JWm7oy/KikrPrUePmZmyEcP/bcQe4PFcrXIXHhOKfNiwGosogFeQbtWKyjCR5CQT:jtWPPme6FoXIXhmw3YTbcKq65C0Tx
                                                                                                                                                                                                                                                                                  MD5:B0002F8946F9E5458E7B198E99F04F26
                                                                                                                                                                                                                                                                                  SHA1:8956B3D984C1E719A710A05DF36DB26956119F49
                                                                                                                                                                                                                                                                                  SHA-256:43AF9E53D1A1D14EA2E1235F487240147D09F8D3552722BB0FF0B6321AC779E0
                                                                                                                                                                                                                                                                                  SHA-512:F7CC96EBAE767863D408EAA563C92157F95149857B2ABB9FCCF9D0ED5B60D4A7524EA34996F2BF98423CF60B899B9C5120158F52CEEC40A4708A7BF23143F564
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd-f7cc96ebae76.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-e7dcdd"],{70170:(e,t,o)=>{function n(e,t=0,{start:o=!0,middle:r=!0,once:i=!1}={}){let a,l=o,s=0,c=!1;function u(...n){if(c)return;let d=Date.now()-s;s=Date.now(),o&&r&&d>=t&&(l=!0),l?(l=!1,e.apply(this,n),i&&u.cancel()):(r&&d<t||!r)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,n),i&&u.cancel()},r?t-d:t))}return u.cancel=()=>{clearTimeout(a),c=!0},u}function r(e,t=0,{start:o=!1,middle:i=!1,once:a=!1}={}){return n(e,t,{start:o,middle:i,once:a})}o.d(t,{n:()=>n,s:()=>r})},24212:(e,t,o)=>{o.d(t,{q:()=>r});var n="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var o,r,f,p=function(e){var t=i.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.840622757090736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWjaFBzC6lvzIGhFJdNRo/s94joChSffACUGPpkA:+cKYj6LGzZIGhFJdNREs9UozfYXGhV
                                                                                                                                                                                                                                                                                  MD5:59439272EA3F0302C5B93E440EA7778F
                                                                                                                                                                                                                                                                                  SHA1:8F8089502E85D3ADA41ADB92ADA401DD311CF469
                                                                                                                                                                                                                                                                                  SHA-256:F234737F4AC8795B85E8F4C87B58E17BDF3327720AF394C183CC4D90FC06DB6A
                                                                                                                                                                                                                                                                                  SHA-512:1524F5F2F39970F88C7A97D0EAC5F2C9F19FC2EDF703A238A4FEC00C14653AE107EDD33BCF5E95A1E23A8C409FD95529445AC35AA157433824CEAD34BA63BDF8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/57287/1775601e-545d-455d-93aa-3ade2608feb1.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......ol>f...{........>Y...,uF..D.b...`...)....+.:#....M..H..U....E.........p..A.I ..%=.....j..B......R..P...8...).h....>.?..Ctz[.Z..`.......1.b}%G.3.....wz}[..'ri<4......z.r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):370
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.307761263523827
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:hZAdXvjlrlNSt9i3LDHqXSZU8p8ZRxS0TVC1O5zw/4G/aH58FAwfTmYOQX:QllNS9ibDHSEcmqVwO5wwG/C58FAwfy2
                                                                                                                                                                                                                                                                                  MD5:EE0084EE83549A50E7ECB7EBBF56DC7F
                                                                                                                                                                                                                                                                                  SHA1:CD23960E0F9D4ACA31CA7218647DAE80A0A17E7F
                                                                                                                                                                                                                                                                                  SHA-256:B40BFF218CA184C5423A79C43FC6ED46A3C48480E265054CA433DA05569912FE
                                                                                                                                                                                                                                                                                  SHA-512:4EE2E790CE9CBB5FC78B081BA787F889F492259F31D73949A8F067C405DCB25E50D276E4DC54BD1F947F20756D5A88B84BA1AF090A5F46E77FDA1594B8026CED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/23964c96-68a8-4d42-a136-a74d22b6370e.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFFj...WEBPVP8 ^........*....>u4.G..!.(.....l..2.p7.~:r...b.H......G.......~.....%j..T&j...8.......l&w......].......G#h.9$.=28..'L.%M...P1...{..g....<q...|.4...!.e..[...#M1."^....{....W.s..m....4...a......gW..e4#....G..m..\....d1l..aT|.u9d........)....f\c.....`6?.w....b........3=.qWU......./.~D.R.....7Q....L.Me.'|.T..!3.....3.8..,'. ....../..+3[+...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.326546168866533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEe0BAeLOSI0GtuHLrngsP4Ze1if0Fn:hiQjRWeLrI0ZLrfPPn
                                                                                                                                                                                                                                                                                  MD5:530E37B72896B21E9FD551E60C0B2D26
                                                                                                                                                                                                                                                                                  SHA1:84A670905BC1D472549C056546B47514D60BE1CC
                                                                                                                                                                                                                                                                                  SHA-256:58F880BCADCDA3D890D24E50696260AF73F113619A3DF073310BDFC1992661E8
                                                                                                                                                                                                                                                                                  SHA-512:DB61B62143FC55623CE969C38E441D6037F64F75E915B455A17AFA36F8717BAB5F16A06B4C445FB0DF202AE0D6040A1778DFDA29A3BB617D07B753066188996C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../..............................................................;...P"...B. 7...&.........................1..!2AQaq..........?..n.[qub%M.Y...G....Z=....t....d.d+.$........ ......=+M3Aq$.G.T2f2...y.TOv.g....H....kMN...$n."...!Rp1..mR..'....+.rA<..v@......r....i..[.jB.#...}..............................!1A........?..d..C....5L1+...r8..............................!1A........?........W`.3g..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):513
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.033844553344618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAxsTPHePrznRwy3u6yDUFp:hiQW+PrznYC
                                                                                                                                                                                                                                                                                  MD5:6F01A1EE6965CDC21486E2D7E954C6E5
                                                                                                                                                                                                                                                                                  SHA1:75222DC8220AB8C0C6AB36077F5B322053842EC3
                                                                                                                                                                                                                                                                                  SHA-256:FF30D74E36FE424238105B15E03127D329DD68A6D731DBA197CD54A0F87A6ACD
                                                                                                                                                                                                                                                                                  SHA-512:04A470524DE181867AB00CAA033BE6F2607EFD76784550DAECFA98805618F1530851399999A5FA9199E43AD4B49593B71DE8B45CF567E54DD231DA38C72D433B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+.........................................................e.0.80. M....&......................!....1.A.#BQq.........?....&.#...!%Oa.....dcU.(d....Y...U...$......E..*...GUg`)..|....s.....aq.~......F.:....=..\...:..*Vv.... .....4U....=D....:!.V............I..6...k..................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.215030923737321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:fkreuXWzU8RdoN7M26TgVKJM0ubD:f+n8Rdp260VKC0un
                                                                                                                                                                                                                                                                                  MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                                                                                                                                                                                                  SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                                                                                                                                                                                                  SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                                                                                                                                                                                                  SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.550716068088271
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cxl/BuJwOqjC3GUEnKIBIGDFq9NH08ZtFUVP9FKuzfJVS5Zj/meVt:cbBVONSnrIEFq9G8tFxUVAZj3n
                                                                                                                                                                                                                                                                                  MD5:ACA29B7A338D03091BB21D604F5B1112
                                                                                                                                                                                                                                                                                  SHA1:E29BEE3807095ED02B9BDE149C61D13E81B34203
                                                                                                                                                                                                                                                                                  SHA-256:6290E0C346F839E7C6403DDFBA39EFC1FC710920D1BAB3619B869CF61018E6C3
                                                                                                                                                                                                                                                                                  SHA-512:5FC7B52BCD26FF1AF948392040999E8874DF69E8BD85115F04A566646D3013A8E04F6629FE46B8AC7A5303431BFF498288A785333A312F649B8661E3BDB504A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*....>u0.F$.!.0......l..2..7..*.m8o`.......X...._..W.....?....;zT.e.-Q=/.e.pPR.)5..........Oy..oy...S..z...?.....3N..|....zI`......E.Yt.........._\.......V..$...5.G...!7....i~.....7.>..P...lwu..3.(....b....MQmY\7.H..c.K._.<.H?...+..v...Z..E*..$x.`...sHl.f..].^"..!..y.*.v.9...hCy.... .2D.t..%...t....p..Aks6+...L..G........8m..?.k.s....XH..X.D....6..h'.Z.....g.*S....1..|E0.c{...=~...9..)e*......J}.h........jsQ.J....B.....8.:n..cl......^...vk....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11375)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11437
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189926320650789
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a93:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rC
                                                                                                                                                                                                                                                                                  MD5:BB29FBD782B728319AC4EDB05A1A2B10
                                                                                                                                                                                                                                                                                  SHA1:095764C0B0E313E2E6CD304E08ADF1569B4FDDEC
                                                                                                                                                                                                                                                                                  SHA-256:64CBF1DF7603F095B9C7DA00D2EAE11895EF79866215C0B5E3E014E8F8C39295
                                                                                                                                                                                                                                                                                  SHA-512:CFCD9F4F0F239150B377B1F8BB44F0650D2279CA59383C0FF6F9BEF9C8107B1C4CC0823289227EA3479EBFA49103E6F8776739DED6DCB77A35A0178D64DAABEB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):283099
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.98205776051049
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:l0zTIDbfq0oj8nRAenr9qMAEWDGO/9NhoXKtIe2YJ4uXTcXa/rkgVDIHRnJV0t7+:l46QGXKD/rkgVcdWcbhbXJ
                                                                                                                                                                                                                                                                                  MD5:678309E4422152315FB4FBEA8B6CDD8B
                                                                                                                                                                                                                                                                                  SHA1:449F5A306E2BFD83AB0ABC9711B8FFCD9C5D4789
                                                                                                                                                                                                                                                                                  SHA-256:D7863C0DBAE0C5F27129CED6F20783145985F55E10677256B07F5E4685F21142
                                                                                                                                                                                                                                                                                  SHA-512:7E1D0E4DEE6AFC471CD863A68232085B0224AC5155ABD5739D946FAEFB03DAA6BACB5A77174A4ECF075076D9A264EDD0AAF4CBF0E73E5876A0FC4D77B6CCF924
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/global-7e1d0e4dee6a.css
                                                                                                                                                                                                                                                                                  Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):693
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8329270306369585
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluXhCoqZ/IKzCCO/lxweJAdKT5nFJYJXpzLQ6I1W/0s06t0:+zxYj2hytzB8/xPYppBI1S0ES
                                                                                                                                                                                                                                                                                  MD5:686A95BF82618CFC5C8FE2456C8821FF
                                                                                                                                                                                                                                                                                  SHA1:C6D9FF462C8143041F1CBFC3CC2E9FECC4C7A521
                                                                                                                                                                                                                                                                                  SHA-256:BDF83ABE4BD7F13AA072D26747F45A0354A365C3F0DB89926A89EE3B3171105D
                                                                                                                                                                                                                                                                                  SHA-512:56EE349AC97A80EBAB2A1E48B2310FD885F3B5E43B6A121789387ADB087DE2CD6C19A396BAC308691DDCE00EE4A82F2B0801142C911194680ADFA8B6833ECCA1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/715bbfa2-a7a3-423f-967d-9148ee3ae3ea.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................h...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2]...q@.s..o.....2.#*..>...]Y]A.@.f......Z...=...,..*..q^.De..A....#.e..t!...e...F4<....C.......X !..2......q......&..!.\....[.u..x..$N.....c..c.....q.....h.E..+MB...kB.`..N?.n0...I.D.L.Y.D...~5=4..S.MJB.:.....Or...rcu].p6*zq@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):481
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.804230208640239
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWeaFBzC6l6IjHTNIBDGl1f4BIXFbtWEFC7z9b:+cKYj6LzzwIzxVwqLxF4
                                                                                                                                                                                                                                                                                  MD5:52A5D7B439FE0F921C20E4B28C3D9EB4
                                                                                                                                                                                                                                                                                  SHA1:6652C260F666FBFDD0EE2BBF140F102BAB1C954B
                                                                                                                                                                                                                                                                                  SHA-256:9E7CB91DBFAE268A09FAAF7F796E26D2D2C94F1C7C48B7A1FBAD5874E09A5597
                                                                                                                                                                                                                                                                                  SHA-512:186BEB01C6221DDDC7DA4AEA743A0055D3D73CFCC5C7A544D800246084F70F2B773D4F41FA84ED7052FFA4AD4FDC5CCAE4FC420C0BD7750F857F5E56691B34FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/132445/01d158f9-e77f-40a5-8bc5-a0ccfa19675e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....a......Rn:e.....$.....$&.X.......<A..F.Nvb;.mY..\.6....qL;.......9%'....`.'...'..I.N..O.h.ir.0.V.>fsti.~..u.........A..3..WF......U{A......;.*..`.....@.]L[l)O..G..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):580
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.359944374681735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlNSOr3w3ZIrmtVPIDa06h+hUQV7an:hiQsB3St0a0gQVGn
                                                                                                                                                                                                                                                                                  MD5:4434621C45E96B17D02F45F47AA75600
                                                                                                                                                                                                                                                                                  SHA1:1964C18A9F00FD65A5EE46201C2BC1D9B8F7C33E
                                                                                                                                                                                                                                                                                  SHA-256:5E538A796647FFA85051A7AA66C46A82DC6DD2DD9881F3F8B4CE95E0B12E58E4
                                                                                                                                                                                                                                                                                  SHA-512:60BFA8FA47AAC73076DF44B063140821160F6CC6D004796594BAE3A634FA57696ECF6EAA46A4115B193035A6F9679247AEB55D87D5D79795427D8843D4FC7B19
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................$.........1g.z.....'.........................A.!1.Qq.."3a........?......JI..a.ns...^z...B...j .K..|k....5_MQJa...*w+c..\.R.Q..3.5s.....wX.j."y...{j....r...,."........W]..p....u..M..<......T`..5|...p1...1..'.g.5..........................!1..........?.g*.U..X_>...]....y............................!1q........?..<....75........HH.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmKv78Y0iArsRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34158)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):214657
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2993430577313205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:ERJ4tLgIMb1Ybvnh4VMZ974mtEIIQMj/MAWhCl3jy43s:EU0uiW90mr4TWC93s
                                                                                                                                                                                                                                                                                  MD5:D579F127AC395A1BE905E812C2B44CB3
                                                                                                                                                                                                                                                                                  SHA1:630D159C8CD513B78A00A50E66160F57F911D3A2
                                                                                                                                                                                                                                                                                  SHA-256:B6DEF242769E186E38D17A4DC7E63672CDDAECE0E89F9AF1C371BFBCF2E8E9D1
                                                                                                                                                                                                                                                                                  SHA-512:2131E17288A8E95254851E50FAEBFD08244151E54463179B1B2238962EBEA4A863F19A7CA991A58207DEA404C85E64BABBF8691FF42D8742F950FECDCDFB977C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/react-lib-2131e17288a8.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):302
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.038980557875628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:Wk5ZMluClTt58Zs92nE4QXaemG0RVk1YKk/0a8gNjx/3M9XtSL7owoIw:jEuAt52E4Qq3Rq1YZ/Agz/M9QXw
                                                                                                                                                                                                                                                                                  MD5:EB3288D10FFA5E8816A22B1143657671
                                                                                                                                                                                                                                                                                  SHA1:BECBEEEE4724D5A8F316FED21F732732CD3A8358
                                                                                                                                                                                                                                                                                  SHA-256:9EE06AD6536AA7DBFA451658810F17A267E2DC40DF9DB8676316992D426677C8
                                                                                                                                                                                                                                                                                  SHA-512:9935448EB9AF5FF5DE1D82C490409614525AFE9BAF15C45EA8F93E140DAF8E180F387808D63C1A6D84DA9A7979F2E4A8C88DC3CCC4B307313699A29691BB7E82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/021b36b5-d29c-4d59-b38d-9d4cbd9d6167.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF&...WEBPVP8 ....P....*....>u2.G$.!.(.P...j..2.p........^Y.W....J...mm.R............#.....}._#j......&.yC^.....C{x.4...Y..."....S_........pQX..>.|..e1wE.&@.)0_C...Jb)........&V6.HwQ..$.g.......C@*<...&RU..h.V.|7.......y.U...3..,..v&.}..&~..x......t....2.v..{gE.7...>0WTV...<....Nb...}......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):517
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.737933761016659
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlXox/MEGjl/WkO/Ss8uSfT8qIkUMVIWKS/oYpRCrO2pzkfqjCFM/lchkAMH:+zx/gjluFHWoqZ/IKzCCO/lx/RkwZ
                                                                                                                                                                                                                                                                                  MD5:D6E062CF7DF66219BC0BE928602C3A22
                                                                                                                                                                                                                                                                                  SHA1:D380A0374A4BDF30867725A5AF1F016E9B116584
                                                                                                                                                                                                                                                                                  SHA-256:591E35370B4E08C65862488F47C9C072FA635BB694A115E187EC6BE582AD7FE7
                                                                                                                                                                                                                                                                                  SHA-512:7E6C860398FAC10E0A68A6E2285CD36B581C887C2FAB8BED197ED56E24D0B43630B0B86170065F264038AB2A0FF7FB6901D78AD03622B5D754EE07BB40550085
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5f6cf017-079d-4a15-9963-25856f02759e.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................;.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Xmdat.......XT2.E...@?...........X !..2,....q.........G`.."{.....v~.....H.....K.x.?.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.015649615680499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:fbj0WfKXQOXQsXQoOXQvXQeqXQGkszOMs6:fbjDC9HaCBqQX6
                                                                                                                                                                                                                                                                                  MD5:E4A621E939052AD4D324CFF435927CC7
                                                                                                                                                                                                                                                                                  SHA1:A2805F5FA549656696BAF20C7E57F0833CF62D87
                                                                                                                                                                                                                                                                                  SHA-256:C7F108D3AE59E0FC7356FC3E80A748E3444A96AE2149A7D06065A940A65C2566
                                                                                                                                                                                                                                                                                  SHA-512:F4816BD492B35785306B2D15D88C3F07F5AED7889A41502F2A97115C9C2AD5994CF3E98DCF57F8ECAE22B46D121819A850876FA8B2E916158E4238CA2D88AC32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{3649:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,1390,23)),Promise.resolve().then(n.t.bind(n,2874,23)),Promise.resolve().then(n.t.bind(n,8614,23)),Promise.resolve().then(n.t.bind(n,3311,23)),Promise.resolve().then(n.t.bind(n,451,23)),Promise.resolve().then(n.t.bind(n,6655,23)),Promise.resolve().then(n.t.bind(n,1784,23))}},e=>{var s=s=>e(e.s=s);e.O(0,[657,147],()=>(s(9943),s(3649))),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):473
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.907140516356862
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibflrHzgbNbxlsdkWxAF/2:hiQY/gpbHst
                                                                                                                                                                                                                                                                                  MD5:F22FF370543A3A2DB8C52189125E780D
                                                                                                                                                                                                                                                                                  SHA1:C8A5955C10195F4F970CCFE6E20E4A3EA6B8ECC2
                                                                                                                                                                                                                                                                                  SHA-256:52ECECA268BB539132BEA520F5158006F6723C2426D834219C9C2345A06B275E
                                                                                                                                                                                                                                                                                  SHA-512:EB632B03385A3FED5055A73773D55B5DC4BC2DFDCC891E6A06DB48FB00E044B9B6E2E6073319167C6CBC01E7A79B99020D92BADB595427E5B110A49F321C5F5D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*.......................................................T..._..."..........................!"1AQ.........?..9...MV..W..BI.t.z...[{%ze...34%{..8......mar..nZ.....G.A..&.,t2(..W.W=..=x...............................!"AQ........?..w..*.Y.6.)vI............................!q........?.U...1.W..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):493
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.873132084458785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWKaFBzC6lOIfdjirIFdKv8MoUsT:+cKYj6LnzEIfFGG9M2T
                                                                                                                                                                                                                                                                                  MD5:4A4DAEF40E9619135EB004033F230046
                                                                                                                                                                                                                                                                                  SHA1:30FF6C9957F6DFA9247AE8F82686870ECE59FFCF
                                                                                                                                                                                                                                                                                  SHA-256:742221E900655AD4233E92FBB17F02B5D6CF695A77DD3688632926BC56833F5B
                                                                                                                                                                                                                                                                                  SHA-512:20102A570F200AB64EA6D5AA8DDE415EEAAEB24F9FEF8052755F00B2C5354E9FCC9883FE6F6885BA8E7037A56E1DAC7F442114ED5E6E924C51214D76A034EAF5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/31600/7d3c5ce8-d5d8-423f-8ab3-e989ff318aea.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......\i.........t...G].6.w.+.......-)(.n.x5..R..;7X...."...o..w..#.`.X....../..2x..)..Pd.%!.-.~...K..|.W..1...%.D,..'...2...&\..9J....j......R.B..r..H.1.G..8. m...]..Hj..3.R..A.?e.a.3.V
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0521050858715135
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WevWTfaFcWKS/oYpRCozlPzIT5w9afYYguETRLPySN:+cK/gj6qWDaFBzC6lPzINwVrlsSN
                                                                                                                                                                                                                                                                                  MD5:DFC4102CEB1026988002ACC0E6B671EA
                                                                                                                                                                                                                                                                                  SHA1:DB5572F00B469DB55877F1FCA2D5D85366DA58BF
                                                                                                                                                                                                                                                                                  SHA-256:47012EE9E5054AC442AF7B93F8B5F6231B16B5C053D477033516F3C13C33602C
                                                                                                                                                                                                                                                                                  SHA-512:FB77F7C15E1BA3A89452AB39B0490A9ADD31AE36929616165D3EF75CEE6D8D3831ECF0225A7AFB9E6EB5CDC4825E8B9478DEB35F5D7C31E7C091AB86CE4F0F73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/132306/2b326145-8273-46c8-8912-f37706151638.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat....../v..h4 2_....q.....P.h.a.....P.M.C.#.[...jxB.....p.?f|D..yK.M...(+x.9.U..Awg..'........l.D....-...a...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9387)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.381330213767045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:VACIqTTYIrhDd/gZz9zmO6rO6BadKc7dlce1iXmY5rnCMgUm/R5D/1roJGNYiwOn:VACIqTUodd4ZxzmO6rO6BadKc7dlce1P
                                                                                                                                                                                                                                                                                  MD5:B4CD9C4B88156E1D33576D9CB47F5B4B
                                                                                                                                                                                                                                                                                  SHA1:0DCB780642F3ED28A242F06CFEABDC6B9446BABB
                                                                                                                                                                                                                                                                                  SHA-256:F9CF0A60AC418F19E8F40184CF033DE575FB921E14BC20BE80DE1B7E081A69AC
                                                                                                                                                                                                                                                                                  SHA-512:B5F092EC4B30E4B81FF5CB1614B98DC96B7384582158CC41D1BE9AFE05D83531E1FACCF9B7F2DAEABF2A23D5BCC4E0E84AE65A1400737C349CD8BD414812EC4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.594301091659833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:B1kN6h65K/BRty:HkQ6U/BRo
                                                                                                                                                                                                                                                                                  MD5:E331911AE64E19A0D66D92921FDDBCF2
                                                                                                                                                                                                                                                                                  SHA1:F25F701B302E531A4FA327D5AF4BAA47FDBD2298
                                                                                                                                                                                                                                                                                  SHA-256:E5D8DC1255476B7F34E3F0709A8B3CF7CF98FFAD9D76E3F429571A30A5F49237
                                                                                                                                                                                                                                                                                  SHA-512:EBC8E8E32B4D022579C3D07E03854EBB2E033513D05B3E8218F03AB174CA6DCCB7B3275DC93276F27E26587FC3C55C0051147D0FB74D604C69B088F644263AD0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/40034c9c478f3fcb.css
                                                                                                                                                                                                                                                                                  Preview:.styles_description__nA9pw{max-width:800px}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):490
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.815828627002127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWFaFBzC6lbZI+awiW33Vag0Ja0PA:+cKYj6LczfI+aE38PJlA
                                                                                                                                                                                                                                                                                  MD5:9AB33EC70D59A228F58B22F4FE4BF227
                                                                                                                                                                                                                                                                                  SHA1:6539CCF7B5556D85E7FD3B4D6A9E5200E3A1ED27
                                                                                                                                                                                                                                                                                  SHA-256:05348903A6F459C8BAF3BD3B524381075FFC8E439618A6C684B16BEEC821C5A1
                                                                                                                                                                                                                                                                                  SHA-512:5510D43C6976B814977B97DEB26D8A8E7ECB569B71BAB004785517C2E4EA143B9545F14ED69E871B8DAC035D3E96943C5BD2BD9841360073BCA7024A02323E09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/261797/82af6e57-4a2a-4e92-8ebf-b1d1c0ce6331.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...%..mPcH.y...2.rG..$...5S....R....j2<.....5.17s.@K.*.P........6..J0...Z.n..GdamN.w....+..&.D sVir.g.$.L..D.g\...z/7..XH.96.E..X.&X.7"....C]./.j..7...A...Q...U..KwRfWr.F4@...XJ
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):716
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.095602333785517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7knJMedmDux4F2HhUXh8pwjKSKqIylysc073bBrHuC+40LaN:1Sy1hUX4NqIga0rbFHuC+7eN
                                                                                                                                                                                                                                                                                  MD5:3F6119E12541B05B00316DE85F2C2D98
                                                                                                                                                                                                                                                                                  SHA1:02EB0A7ADD7C452F20F732AD4AC0A736ACFCB002
                                                                                                                                                                                                                                                                                  SHA-256:9A800F882318C799A993CD8715ADC1B901CFDA4EC5DFCA53C10E9D93482D6E84
                                                                                                                                                                                                                                                                                  SHA-512:B14ED203D51ADC5C4C71316B0EBACABD1EAEFD627E7E6D0BC5EE32E5204A2996E11D9DBF51A96DA451D31DFDD7497C5738C3EF27D9B1989942EE771D850CEB96
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(......MPLTEGpL[<.S>.v8.\=.M>.P>.\<.X<.]=.s9.t9.]<.q9.p9.\=.n:.j;.n9.r9.h;.k9.j:.o9._<.`@.g;.q9.a;.c;.i<.\<.X<.d:.]<.W>.]>.\=.a;._>.U=.a;._=.|8..7.n:.{8.y8..7.x8.k:.q9.e;.b;.`<.h;.x:.v8..7.~7..6..6..6.t9.r9.i:.E@.u9.H?.g;.L@._=.d;.b<.R?.y9.z8.w8.u8..6..6..6..5.t:.h:.s9.u:.B@.p9.r;.r:.m:.G?.o;.n;.k;.j:.a<.p:.K?.J?.d<.f;.M>.O@.O?.f=.l<.a>.V@.b>.Z..b...otRNS.....@@......s.....t..@....B........................................................................&Dl~....IDAT..c....5....7.5rd.....-A.....;0/..371e....,.b.<3.+k=ofn^!Q.4S3..k=C... PL5.dg.3....q5.<.Cg.H..WI..cpv.....2..A..I...jZ...Ll......9.*..^.n.b....,..L^.....RY. ..[F........?..........."dx.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11236)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11378
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073677294663541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:QDDlOP5N3TOOY7F5rrDHFLHaNalZyb2k0EbMd3Gbql1D:Q9ORN3TQDHoN4ZVk0EbMJGbql1D
                                                                                                                                                                                                                                                                                  MD5:D189B7508266B19CA43FD0FAD1ACDEEA
                                                                                                                                                                                                                                                                                  SHA1:50ED2246893EDBAE02BD408BBD5B91BDAD8AD89C
                                                                                                                                                                                                                                                                                  SHA-256:5F7B4DAA782E9766169FCF499540EBA5D59CDCFCF49115FAF236DD350988DB8B
                                                                                                                                                                                                                                                                                  SHA-512:7238CFCDAA511DDD34F6C1AE60FB1EE72A42A831F83D9608AEA5EFFC1C7E28C6BA9C8CD4FD2A60A21860FC0BD145967700E4B1685E71F0F2710EB47A31D66D77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--3c9c82"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>m});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):679
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7827225135024785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluhoqZ/IKzCCO/lxJnBKI9f7uEMvG318z/Qk:+zxYjstzB85M+F8z/Qk
                                                                                                                                                                                                                                                                                  MD5:82C444B5DB472CB7898B552A672E220F
                                                                                                                                                                                                                                                                                  SHA1:6243F1E21F9679C94CDAFA29811966A10237CF33
                                                                                                                                                                                                                                                                                  SHA-256:A99B620374EB7ECD72F90A7EDBA0DC46D97AB917B7E8B789BF9D147F985DB7D2
                                                                                                                                                                                                                                                                                  SHA-512:B9572AA2AEC8782EC2ABF88CEA3958056C0F2CDBCC2AF7C86F47B6AE3D54F7C7E3B820CE9533D589C5EC0B97F224E7E7E70544BA92BCDB792F8E7A12C4ACBEAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/999b1479-1e51-40e0-8ec9-299ad981bd63.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............(.................s...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2h...q@..c.F...`..N..h.....4.Hr....D8.g....-.c....9.C.(..y.H1S#.........T....Vjv.6....,G6..vp..)\o............X !..2p....q....W.....C.....QV6......&.r..}..KZ....`>Z......n....uv.&{.F....RR..[A..aF.,j..v.'..zI....*n...S\...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29698), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29698
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.352768682577125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:2r68/xGz4MydMDH/yz8wq0HsF2mdHdFMWDcV6T5qfxATSkZOI/W9Tnbb4NYFeQ5R:2r68UEM5fYqEiWQsfxuz/Wx/9H6wMc
                                                                                                                                                                                                                                                                                  MD5:0158E4637E9983EB4B167FB15AB8DC29
                                                                                                                                                                                                                                                                                  SHA1:94894EC90EED5415FD7300E200E1632B7DAC7C98
                                                                                                                                                                                                                                                                                  SHA-256:AD70B03EE0A911FE38A7793DACF772511DD92CA30F322E91009925F4269BD1F8
                                                                                                                                                                                                                                                                                  SHA-512:757895DD220E45793FEB353A8DB4283396F825B29523894242257DF79AB75BF086E596697AD99EC49DDFDAD2A1CD53D1A8EF2CBC67D74DDF7F9EE7C7742C592A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/88983-feba2339da8b6e1d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="c8f10334-24e1-4d9d-a501-cf339a1bf32a",n._sentryDebugIdIdentifier="sentry-dbid-c8f10334-24e1-4d9d-a501-cf339a1bf32a")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[88983],{22885:function(n,e,t){"use strict";t.r(e),t.d(e,{BACKEND_URL:function(){return N},FACEBOOK_APP_ID:function(){return f},FILES_IMGIX_BASE_URL:function(){return u},GOOGLE_ANALYTICS_ID:function(){return v},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return p},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUBLIC_K
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):494
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.844777636249256
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWZaFBzC6lyYIatQ2lznQvgedgqf4Td7IU79:+cKYj6L4zEYIizQvgjqW7F5
                                                                                                                                                                                                                                                                                  MD5:608F132998B406968B2159960417AA23
                                                                                                                                                                                                                                                                                  SHA1:C49590D2DC62B7AB01EA4CC92E0791467166269D
                                                                                                                                                                                                                                                                                  SHA-256:56CBC0C264C0F1DE8A4A26DFBEAC810ADF43CC0FE19B621418EA7A004AF10066
                                                                                                                                                                                                                                                                                  SHA-512:F76AD6E7709EF7943461A2E12406F94DBBB7D9B6DEC7C31410B04D00711E2F6282957AA77BDE2EA74AB4642C83F6C441B3663BFEFC093D03566BF570BF9D6B74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/232185/04f8e2ac-1aa1-4ac0-bbb4-cf322858439f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....D_Q-..FU!`.N...=..|Yl.P3T...x.!..[.....s.|.z.aM..=..^.......K..T...s..../7A$H.dQs..B...c.$F..r.O7.Kx.......L...jHD.a&...2...................X6Y#.i.g."-G+..<...(]..i+:,e.Ya.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):174
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4435858534741
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YRc8fxgsKvMnUhBlH2l7reLR3vFXQreQWUPRQKHGLC+Oo2LrNAtfwzRfH4xHmJY:YxgsDUXgl7o/mreDUPRm2lzRfYxGW
                                                                                                                                                                                                                                                                                  MD5:0133A1F266F4740A5D50DE1410FC1CA5
                                                                                                                                                                                                                                                                                  SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                                                                                                                                                                                                                                                                                  SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                                                                                                                                                                                                                                                                                  SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5746
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.922602269057882
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+cLj4Kqhi1NpykZklblLBtaZxRSgV04Ak9vKVOUpsxzlSHyAlXXjcPVrkKnhYSWW:+W0Kqhi1NTk7LBkzRjV04l9S2MHZlHjY
                                                                                                                                                                                                                                                                                  MD5:61537166FD9C51147C742E07616F96D6
                                                                                                                                                                                                                                                                                  SHA1:49D3D7598F3A1C13785DB2BE6D7045AA53109B4F
                                                                                                                                                                                                                                                                                  SHA-256:B517275FEB89C054E48398807957D3816A2EC2F838C3217F461DAE0F185B6B44
                                                                                                                                                                                                                                                                                  SHA-512:7E9AC060CD3BFC75EF33FDE0EC767319DE910E104F5AA2F20001814E8C4BB42E9293B885501C656CD706490591B5766D87656F989B70487C0FCEF1214F4DF951
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................X...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......3........pixi............av1C........colrnclx...........ipma..................`mdat.....!.[l...h@2.*.....q@....G..S.Q...2..b`s.b.lL...Su....G.....e.%....].SaVB....H..n.".!...7i:.-.90_.O.f}C.Z...I.....7....k;$....M..H...k...C.$.g.......-.8.......Z.%.....5..r..T..........f....r...+Z\...y...G..@.m.....Ky.|..Pi_.M{...U.dnK....~..fGts..C7...u.......+.b.Ae-.v.O.DB....%.R.......z..8Gt.@L..&*...t.,.....^..OR...Sm...^H..e!..n....1...-.J7.Wp}...d..p*.L..H.....R1.@...W.=.?.....c.......]....Ml...0t....../.....s.....a(.....e.1..-.l...m{.W......"c..pJ....).EH..+,.4..@..!..@l.<.h.....|bC+g[...4%NO.?,r:.b.B....S.IW/9....s...z`.....N~...<.."..cR...j*....0.O.N.?..,.....z./.6.c9...LW..e.Z....\U."V..& ..D.AL9.W..9.......u<...{.3..}.(.[>...`B..:......^.g.04a%34..../]W...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.040694799537562
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:aAWZMlTt5m0xQVlq5D0lquvF6o2CNa6NVb4QL0c+ndAI0q/:swtUQQVg5gbvFtHMFdAVq/
                                                                                                                                                                                                                                                                                  MD5:49344ECB967F4DC8D1317F423DE7C376
                                                                                                                                                                                                                                                                                  SHA1:117A9DFFA57769A083145EF695552FF68B94B256
                                                                                                                                                                                                                                                                                  SHA-256:76DC94FD95F6CAADED16E4512DC401601601A6FD36CD388A873A4F3665F8A1AF
                                                                                                                                                                                                                                                                                  SHA-512:15C98DF6FBD02EDF44DB27BB2027402A9303A90F74DEBD85E8D41170FC0E81AEC1D64DE35905A8A9FB2F83F439AE784472DE3A7BD6F12D0A980639EFDF91F8E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*....>u2.G$.!.(.P...g.........4n....ID...Z.}......W.u..nZ....H...G...8.;....*G.y.g.*5U.K.......a....J.K...a.....X.....c^s...'.F.>.`[W)...Q.f...}.....$_...........b..\xc...hF.......F.....w:N....uG....U.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):492
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.982967833344173
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlArkmHU36XtO+QFFvL:hiQRLXthQr
                                                                                                                                                                                                                                                                                  MD5:784CA5CBBD5E711B7EB206D5467D6786
                                                                                                                                                                                                                                                                                  SHA1:E7A070ADE3384CD0CE33DB12A2D38324523FF0FB
                                                                                                                                                                                                                                                                                  SHA-256:74FF022B4F42F6482DDD5DDB8860DE75C8048A0DC53A3BD973F1586EEFC21FF9
                                                                                                                                                                                                                                                                                  SHA-512:38DE72268D17B82CAB9B6B93148B4956E208E87D2E394C919B5EB0EE3E4920D9D9A49C21CADBEE21DD3F64BF8655555360949A58AD1E30D1995BAFA6D6F7F5B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+..........................................................>..]...\.s..H.?...&........................1Q...!"aq...........?..C..k./.B...5h.....P.d..#).......M..........Q<P...t5..)Q.Nq].....f...Lu%J..,x..!.;.+..........................1........?.j 3..]...............................!2........?..k........O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7162)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7304
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.156335141181868
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mePTcu+LSOqTvU7dNToB/lvP6aKgsBKrGX64FIkcVt:mePTt0ShTHBUaKgaKSX6IIkcVt
                                                                                                                                                                                                                                                                                  MD5:0EBED6DA641A18F9D2E2C5F2A0A0A57D
                                                                                                                                                                                                                                                                                  SHA1:0333267705717F8C7B16A52FF22D7EBB2412DC80
                                                                                                                                                                                                                                                                                  SHA-256:AEC7452306C95AB24E022DE9D552BDBB1BA52BF72F86C4C275F9A5EAA4E09120
                                                                                                                                                                                                                                                                                  SHA-512:26CCE2010167429E855D1D548126CC4F3B1412970F61D92C663C262C6150E32071F07202881F1C0EA0B6B5DB5FF3A47C324D5E11D3B85E922CD4608A01EEEB41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-26cce2010167.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9"],{70170:(t,e,o)=>{function n(t,e=0,{start:o=!0,middle:r=!0,once:a=!1}={}){let l,i=o,s=0,c=!1;function d(...n){if(c)return;let u=Date.now()-s;s=Date.now(),o&&r&&u>=e&&(i=!0),i?(i=!1,t.apply(this,n),a&&d.cancel()):(r&&u<e||!r)&&(clearTimeout(l),l=setTimeout(()=>{s=Date.now(),t.apply(this,n),a&&d.cancel()},r?e-u:e))}return d.cancel=()=>{clearTimeout(l),c=!0},d}function r(t,e=0,{start:o=!1,middle:a=!1,once:l=!1}={}){return n(t,e,{start:o,middle:a,once:l})}o.d(e,{n:()=>n,s:()=>r})},39595:(t,e,o)=>{let n;o.d(e,{CF:()=>p,p_:()=>P,FB:()=>u,Se:()=>k,aC:()=>x,zV:()=>L});let r=new WeakSet,a=new WeakMap;function l(t=document){if(a.has(t))return a.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(le
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3317
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.936071425916674
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:wd1aeMuFMufoGquvI+lCxveKERYYGnrOU+PlWG:qMAbHXvvKdYGrZ+PlWG
                                                                                                                                                                                                                                                                                  MD5:FA07B5176566B175BB6B4AFA610C70A3
                                                                                                                                                                                                                                                                                  SHA1:6406104404655CB988DFF20F163FB4816C7A3F9C
                                                                                                                                                                                                                                                                                  SHA-256:B2F26ADE9B605AE3D0A214BA5E3E97C0F4E7C70A892916B9F13750D139C6E879
                                                                                                                                                                                                                                                                                  SHA-512:7F0055BB15798DD782ECFE466EB064D09E8D452913FD312528AF4995B9F35F8451BFBCDC1B0234A760C7DABD47F114BD095AAA383757D01AE4D9536E7A001B86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">PRODUCT HUNT</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="16" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">#3 Product of the Day</tspan>. </text>. . <g transform="translate(17.000000, 13.000000)"><path d="M4.33,16.364 L0.328,24.9 C0.202,25.158 0.335,25.32 0.755,25.24 L4.013,24.532 C4.07755234,24.509
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18478)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18530
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.208556137887321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m4qV4iQN9KF8rLK+iPXxM14bdEQU6Pki9fE7JCgJx1HS/WknBkVyggF1eLq/XsTt:ErFI8PXxM1mEV6PkiZE7vLHSuknKVygv
                                                                                                                                                                                                                                                                                  MD5:6AE7A71FC3F77B3FF5A481F81D66ABD7
                                                                                                                                                                                                                                                                                  SHA1:A02B2332BD35A7C2F1F8D7F7E1BB4731AD291B7E
                                                                                                                                                                                                                                                                                  SHA-256:02FF564EE6408B10732B250214DA69AB36B502A6C7F876049816001AAE9FD23A
                                                                                                                                                                                                                                                                                  SHA-512:A493A4B9528F6F3A9F23E27DEBF1DF92DADDBD49CF43C246854016F512A95367DCA5DA052BA0ABEF2771BD5FB29E5E7074E88848701B5D9E7A4FCAC3A98311E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/codespaces-a493a4b9528f.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(54280);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch{}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async function u(e){let t=await fetch(e.action,{method:e.method,body:new FormData(e),headers:{Accept:"application/json","X-Requested-With":"XMLHttpRequest"}});if(t.ok){let
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):737
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9932982657784315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluBoqZ/IKzCCO/lxmZPw6HxTMxUzYOwSSJIHl/:+zxYjctzBJP9RTMxUzY6SMt
                                                                                                                                                                                                                                                                                  MD5:B384765A70DCA4381DBDA2B5143C73E1
                                                                                                                                                                                                                                                                                  SHA1:502A57F3234D9EFD351FA5553DD9CA4DEE242469
                                                                                                                                                                                                                                                                                  SHA-256:11C91208AD7BB5F415428C1D081E5F57597DDB2863ADAF2143B9AEFB0BEB3689
                                                                                                                                                                                                                                                                                  SHA-512:40BF427CD416814040F29EDDC2DE6312BD84EEBC104585099A0753D825CB1D8AA231551B5F68C0C538DE86E18BACBB970038FC54615D2BB3BC60436AA75D90CB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ac23983e-9400-414b-aedf-8d46a164a4e9.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................0...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......*...*....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................4mdat......i..@2$E...@..p.W.Xa.}..+Fz....T.C............i......2..E....q..4.....kU../sr......=._..Mz.!..=..&...P^....N.E.x.4..V...+?.i..y(x........w'2T|.t....8."... |..Wg.....~...l#.{.........wJe47.h,1m(J.............w.p.-..G\...q._.|..yh\. .dF.}.t;s>.@....1@..u.9..KL.[._o.`.q.|0.D_..:.cKrE.YL@.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9387)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.381330213767045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:VACIqTTYIrhDd/gZz9zmO6rO6BadKc7dlce1iXmY5rnCMgUm/R5D/1roJGNYiwOn:VACIqTUodd4ZxzmO6rO6BadKc7dlce1P
                                                                                                                                                                                                                                                                                  MD5:B4CD9C4B88156E1D33576D9CB47F5B4B
                                                                                                                                                                                                                                                                                  SHA1:0DCB780642F3ED28A242F06CFEABDC6B9446BABB
                                                                                                                                                                                                                                                                                  SHA-256:F9CF0A60AC418F19E8F40184CF033DE575FB921E14BC20BE80DE1B7E081A69AC
                                                                                                                                                                                                                                                                                  SHA-512:B5F092EC4B30E4B81FF5CB1614B98DC96B7384582158CC41D1BE9AFE05D83531E1FACCF9B7F2DAEABF2A23D5BCC4E0E84AE65A1400737C349CD8BD414812EC4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/code-menu-b5f092ec4b30.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4478054123233255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAs4ErAuggydE2daRu3WKHQ8Uy3v5WG3zF50:hiQE4E8uggU73WKHQCh/zL0
                                                                                                                                                                                                                                                                                  MD5:9152A388A7DFB4928BE584FD08BEF0AA
                                                                                                                                                                                                                                                                                  SHA1:1B2BF2CE5D95A446B6957A6E347D422134256C09
                                                                                                                                                                                                                                                                                  SHA-256:FC181FF2D3531407E38BBCA5D154C325802DA0F8FAC932BFB6949E3DD5B5C964
                                                                                                                                                                                                                                                                                  SHA-512:5DBB0B2FDEA9C1907E5A75E538D345F3C17B17075BA3BAD7CABC408729D835B1692A9CD14674C850129AEED99ADD0B963D395B501A2A51D4714EDC79F349BEAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................<.[h;.JjLm$&Ck....&.........................!1"2Aa..Q..........?...I"../.l..1.O..w.f...S/...$.._{..m..gU..Y..,z..O....`WH.PH.T....g.z..Ml....F.\q....W.?.V]!d.......>.!Xe.I.R=....co.3Ju......H=&....3.0V.F]IR/..8.........................!.1Ba..........?.j..%m.>..y...,'............................!AQ..........?......a..(...5.@...u.O.9...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):452
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.782919899239994
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlALQXoHJFQmcv+CRM6NuTDUFp:hiQMEJimcUuuq
                                                                                                                                                                                                                                                                                  MD5:71C1DE24DC4C90A0DCDC623E2BE72D91
                                                                                                                                                                                                                                                                                  SHA1:879D17004221BCEE68F2EF8381433244CA3D9DDA
                                                                                                                                                                                                                                                                                  SHA-256:CF4DFDFC0B27B6F3585D4761D3CC3A2C322C335FEB0D68B8F4A936200C63815C
                                                                                                                                                                                                                                                                                  SHA-512:F292A23AF9B8ECA63E0714162B2E51B070FF748FAF2FB0BD3FED5C99AFA7376693D9863F5BF82B8BA75719687C82AB41EB3DB6619BDC408C89FA0A554F42EAFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+...........................................................l.8.......".........................!1AQaq.........?...i.F..*..0...$M......F.e"9.....d...,S>..s., .......$..7M....[Rl.#.>..&.9.h.a..YR...?...................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.417767979690714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:AqDW0k8c+diS8IMdgyHBn+7jolWy/ga0/cPz9qP0mso7M7uCLUeDptguxg9:C0Jc+EdhHBn+7joL0Uz9qPjs6Cnvg9
                                                                                                                                                                                                                                                                                  MD5:82FEB8A35313B85A70932356687E4CD0
                                                                                                                                                                                                                                                                                  SHA1:0B14C24E71F25964F7D403083827EE5D782ACE71
                                                                                                                                                                                                                                                                                  SHA-256:8D8C1FE3A233DE03C2E01A6E12BA645DC90A8C7B3EAE81269D2CC1E53DF5AD76
                                                                                                                                                                                                                                                                                  SHA-512:5A9178ABCAAB6B1B2DCFAAF57AD22AFF635D85A222B5EEF78BB37EFB64E90FAC988F5093A815D23A73F5B6263A9241E20BA30FA5FC496E0B86AD67AFA4180B41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<......")@...yPLTE................................................................................... ......................................................................................................................................................***..............................ppp.................................WWW......hhh...............ooo............................................... aaa..........jjj................................DDD...........;;;777...ttt...bbb...mmm...qqq...---<<<......rrr...XXXkkk...]]].............:::...333kll.........PPP........}}}.. ...SSS~~~...[[[......sss...............|||.....NNN@@@......CCC...G.......tRNS...................................................................................................................................................................................................................v.......IDATH..._.e..'D.JM....,........ kj..........vx..Z...G..G.y._...<.......?.vf........c..-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):88509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228615570992593
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:q29K5/z/jUTrX47W2/Z/UPNAFl13Ovavfvn3qJ2d2G+Fpy3yPyM6V/Vc:q9lrjUwWWZ/UlAf1hKG+FWyPiV/Vc
                                                                                                                                                                                                                                                                                  MD5:108102A6968DEDE1DC0AC4BFE1C2111E
                                                                                                                                                                                                                                                                                  SHA1:114503E4AE9285527255790C57BEB1C3B87EE70E
                                                                                                                                                                                                                                                                                  SHA-256:1395C186947D5A8A01ED1D35561F084310D7EAADBE4D271CF21E27160F4602CD
                                                                                                                                                                                                                                                                                  SHA-512:8DB755DE74CA1AB38D8C020651597CE12D9BA0A807B3663DB29EB36F56006310A6F75062A61C1B82B32B86DEB8651F173003BF9CD34284714C894798857BC9E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/61857-1512f0a87ae32896.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3e879900-ad25-44ea-bcf2-7f0f066ac5c5",e._sentryDebugIdIdentifier="sentry-dbid-3e879900-ad25-44ea-bcf2-7f0f066ac5c5")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[61857],{75907:function(e,n,i){"use strict";var t,a=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var t in i)({}).hasOwnProperty.call(i,t)&&(e[t]=i[t])}return e}).apply(null,arguments)}n.Z=function(e){return a.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:14,height:14,fill:"none",viewBox:"0 0 14 14"},e),t||(t=a.createElement("path",{d:"M12.25 5.25v-3.5m0 0h-3.5m3.5 0L7 7M5.833 1.75H4.55c-.98 0-1.47 0-1.844.19a1.75 1.75 0 0 0-.765.766c-.191.374-.191.864-.191 1.844v4.9c0 .98 0 1.47.19 1.845
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6279
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.459601591993647
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+7jt/5N26MT0D5MdtbZPAVwzVJKTNgtHmyqfBj8mfGuD7s3BEXMXzCvpIm8/zT:+71oYNMtKwX6SGvrGu/CEpe
                                                                                                                                                                                                                                                                                  MD5:F614E513B5785C73234E2B94DC66B006
                                                                                                                                                                                                                                                                                  SHA1:5CC540810D4C7F1E9F7CEB777F7167F0A22EDABF
                                                                                                                                                                                                                                                                                  SHA-256:A49DB8C5E500A2497279F685CFBFBF285A457386562CB9C7C0BA8F4C28A67F01
                                                                                                                                                                                                                                                                                  SHA-512:952198524F8D3D78813CDDB5BAEDB358167AAF260D8FFA0E9ADCB437570CB464E65FEC185FCF49C05EF8515B9DC05B031E59A94BBB6FDED1993F498402B79869
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-static.imgix.net/ph-favicon-brand-500.ico?auto=format
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.777165692460925
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i796kC5KLgUWsnC8oVdUZFgle4:hiQXkC5xsCFVdcgL
                                                                                                                                                                                                                                                                                  MD5:C879B313895807DADD907EC6FC9954B9
                                                                                                                                                                                                                                                                                  SHA1:F80D3E8A47ACBF9D12EA17D4AE14EFFEF4F16E2B
                                                                                                                                                                                                                                                                                  SHA-256:3C210A235DD6FB2E610932E1B5DC32686A9CF9E80A79E7DE98D1C7F31210150E
                                                                                                                                                                                                                                                                                  SHA-512:2DD2DE523BC2C2973E77AEC0D7488AA315C80601DA8B229CC15A21D60F63F51D862E3BE029969236CD822473CA4147BA48B13A2600243519886486817D908214
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................l... .@....#..........................1A. "Qa........?..6I...2{.o.O...>.......K.G'4/.xS.~....-6!..c.#%....=.^....%..e.{W%x1<%..Y................................. !1........?...$............................ ........?.V...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):319343
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.33555947064187
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JOHcN4sMB4XY5FWMdrZ25bzqd4TSAF1tWnC+bPZe2tWqbxZlu5YgK:ScNfMBoY5FWMdQNzqdOHGxWqbxu6J
                                                                                                                                                                                                                                                                                  MD5:CDE88F372E958821473A040D316F3436
                                                                                                                                                                                                                                                                                  SHA1:E43B143E76FDC2CD098A24F02F4A51C67CC96614
                                                                                                                                                                                                                                                                                  SHA-256:43EA9A24B08C18EF1EE3358014183D2426B4111D4DEE96921F01844BA1DDBBFB
                                                                                                                                                                                                                                                                                  SHA-512:FA0310C72C4909B1EAC0D404FE05850C622815C9DA2EFCD6D7EAEDF6F099C36ACE6801E58EED918795F2E92A29CED6569DA3FC83818CC496BAC9B4647C95D6D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9ead2c33-0849-4c6d-aa7f-90413499449b",e._sentryDebugIdIdentifier="sentry-dbid-9ead2c33-0849-4c6d-aa7f-90413499449b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[32985],{58755:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},40495:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6387
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.934146224719808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+WoHGyYR4xIvzsyhzJqGZTCzq7qsOhhAUD:oGB3zphDZuzSqZW8
                                                                                                                                                                                                                                                                                  MD5:12DF1C1EE8F339835FE8DF09E0C5814A
                                                                                                                                                                                                                                                                                  SHA1:824EAE87F5F3563FF61501C6FC4A658BF98959B3
                                                                                                                                                                                                                                                                                  SHA-256:5F8B78C215F507FDA41CC0EE8B408AD144C92DD3E26EEECCECCF65820889B70D
                                                                                                                                                                                                                                                                                  SHA-512:3D36383AFFC940B9075DAF3BB699659B357CD5F8173EB7CA89278694694AA0A406540144337E525534532D39618C2E0D958835893E783814BAA6732A2F8622D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/65477bc6-287e-4c8c-8324-96fef4ade7f2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=260&h=220&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.{l...h@2./Dl.q..@.+T..s83.y.V..5....I..2....7_zTVH...F..>W.R.`....w..].Pb/&]..8.i..V....(..N1..0...........d.']K).D....5x../^e..m.....i]...c.]5$N.-,..+"...n...A.Qo...v...#t..._.?..S`%.........,]}..I.....r<...PY\I.k.i9...s~.0.......p..H.V..vU....&3.H..'.O..[.N...^.r...AUI..H{.T:.pO%.....aG..Ok........,..N.$....!st...P....sm. ..........}.<...j..DlX.KW~...O...R..UbO............7.\.%.q.(...Y. IT...Q.... `B}.P."...^.<.SD.v.f..e......'.....p..3.#_....x..F.Z.u[.yQ.Z4..9.z..a5...F..;KH..0.k+.^.7..?^=.j}.tM5.Li.T7.R..].}|&..3#.u..D..q\Q9Fc...y.V.z..."i....l.M.T..dLt..u .......O...u...W...9...TkF.......>...t....#....A./..I.x.h.YCF=;..Ty|.h.0...)[n....n........4E|.....8n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.698882578981535
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ib+68kRsLz9Em87Es3aWos:hiQ15r9QEs3aWN
                                                                                                                                                                                                                                                                                  MD5:2AAD7495EDD9E7FEFFA183BE68B2BDC3
                                                                                                                                                                                                                                                                                  SHA1:5CCA0B5D7E3658A444E48A9144C261D752DD727A
                                                                                                                                                                                                                                                                                  SHA-256:0261834D24A428BE78D2F023F846AC38F812AFB3FFA612ED4864C26D21EBE172
                                                                                                                                                                                                                                                                                  SHA-512:A53B25D52E8C214E1D537826EFFD2912C629EB9ADE9BE14F443F2C25DA29DB07733A6E7FF8BE6DC6EB16B8F99DAF2C53E9E1AD1011CC8212FFDEE7992E2E07F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........).......................................................gR............................!.."#A........?.....S...&E\.@4....Y.*..$q.7.?EpN.n-..7uN...F.r...-.............r.w.[...[......................!...............?..r7.6K../......................!............?.&.JX...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77184
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355965098210691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:4t6UW717P2+meBfIkmvOIqX8Lo8W3E7JVEvVAvkngsdbCB6oWW98M0zn:4twR7Ik7b0JM6NWWCMI
                                                                                                                                                                                                                                                                                  MD5:ED200F2135618E91B545368631942C60
                                                                                                                                                                                                                                                                                  SHA1:0F0F473A23D102BB9063A714883BA6F33A434CF7
                                                                                                                                                                                                                                                                                  SHA-256:F10DA16B675C6E2228252AF4E86FE631AD18291E97E8D3E07CE63C4002CC0BE6
                                                                                                                                                                                                                                                                                  SHA-512:61C5C3960B3774BE22DB674E5EA09363F00587F3B474D18D7AECD768525375967515B47009F314A93D9BDA92E8F95F46BF0BF9ADFCB00A17B9634591F73D0BB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/616-b908500f10ace1f1.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[616],{6548:(e,t,r)=>{r.d(t,{A:()=>s});var n=r(1774);let o=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),i=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.filter((e,t,r)=>!!e&&""!==e.trim()&&r.indexOf(e)===t).join(" ").trim()};var l={xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:2,strokeLinecap:"round",strokeLinejoin:"round"};let a=(0,n.forwardRef)((e,t)=>{let{color:r="currentColor",size:o=24,strokeWidth:a=2,absoluteStrokeWidth:s,className:u="",children:c,iconNode:d,...f}=e;return(0,n.createElement)("svg",{ref:t,...l,width:o,height:o,stroke:r,strokeWidth:s?24*Number(a)/Number(o):a,className:i("lucide",u),...f},[...d.map(e=>{let[t,r]=e;return(0,n.createElement)(t,r)}),...Array.isArray(c)?c:[c]])}),s=(e,t)=>{let r=(0,n.forwardRef)((r,l)=>{let{className:s,...u}=r;return(0,n.createElement)(a,{ref:l,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22411), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22411
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291501005911501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:B25zUVuAE+ep155Hz0L1Z+jx/hAQXI64QTceHZHlnwcgMmYskuNselcfP6Iy:B22VVEZp1jiZ+NZAO5VHrnwcsweKfiZ
                                                                                                                                                                                                                                                                                  MD5:F0BE65B91DC41291F88670FA6F2AD2A0
                                                                                                                                                                                                                                                                                  SHA1:7ED0F9B838D36CDFAA265A09C9DB1BF21D716E39
                                                                                                                                                                                                                                                                                  SHA-256:EDF6BBC0341FDC4292377D855ECABB6E867E6FE39991FC830D0F5CEB10CF43AB
                                                                                                                                                                                                                                                                                  SHA-512:79407A300051A552C121ADFB6AE7F3972470B83534AD3707E2A5F98E22DD7472DC86B8C8DF014A3C100C511625C40D51291747CBBAD51022591CE88B53843596
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="0a1df22b-478e-42e0-ac76-c351757ab768",t._sentryDebugIdIdentifier="sentry-dbid-0a1df22b-478e-42e0-ac76-c351757ab768")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38997],{86121:function(t,e,n){n.d(e,{x7:function(){return $},Me:function(){return N},oo:function(){return X},RR:function(){return Y},Cp:function(){return Z},dr:function(){return Q},cv:function(){return B},uY:function(){return z},dp:function(){return q}});let r=["top","right","bottom","left"],i=Math.min,o=Math.max,l=Math.round,u=Math.floor,f=t=>({x:t,y:t}),c={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function p(t){return t.split("-")[1]}function h(t){return"x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):547
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.255502921712602
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl8pYOCc1lOAC3z89LT/ix+2ubDmVCUrwM:hiQxpb1lSxeM5f
                                                                                                                                                                                                                                                                                  MD5:E595DD8AAB8A239817555578ADBD5750
                                                                                                                                                                                                                                                                                  SHA1:C50EE504F5FF390A9154396CA58CE2357137945A
                                                                                                                                                                                                                                                                                  SHA-256:D44C51B66823C90599C4F329ECABCC5ADB6343C4192C31D2841C6DD879AA7A1A
                                                                                                                                                                                                                                                                                  SHA-512:2E8AC6A63621E824C199E7D9156CA45A621B62E62D757849EA78BD01579FE45244B2FE944433107983D610D8D64A1A633737D5139537500ACA4F1F002F8281B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-...........................................................R........Z....&.........................!.1Q..Aq.."........?...+mV.3..TE.CnfV/&.r....'.......d..........n.c.eYX2...z..j....2._.=a...x...FeI%.]..D...*......xZ.Z".*.R..8......K.N..H.#..7...I..VoWEh....,.....<.\/.u.=C.wL7:......m...................... ........?...................................?.Kk..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):452
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.553537882415493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW/aFBzC6lLzIahsHR3YWm7qtKEm:+cKYj6L6zxzIEsxoWm2tDm
                                                                                                                                                                                                                                                                                  MD5:CC5671F2B628B89A4735F01D457EEBDF
                                                                                                                                                                                                                                                                                  SHA1:9B19277F2A1E9E5AAADF6598D5AD94D9C0F43C56
                                                                                                                                                                                                                                                                                  SHA-256:1B2A6B94C09AE376DE6DA0D98362AFD179074856DEA8B5B13B5DC7651665464D
                                                                                                                                                                                                                                                                                  SHA-512:D381FBBAE8CAF138EFA5A29EE888159BFE8112E735702B3F929F11B1FFEC9D8036B680D994357F9B11EDA7EF0C410D5BFF0A1D6A8312FAFDB271DDCB9EB688EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/4825/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....q2.Z2\<...v......{.K.C5[4...h.C.Yt.T...F+..1.....Y..^YK..Vw./......WSwVX...}.-S{.3s.d.....&L...."~1.1.....lL..94....m0.!D?......U=a.V@..W.h
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.560151744861313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW1haFBzC6lT8YICztKANs5UuReUlsx:+cKYj6L1gzpzIwtbhuReVx
                                                                                                                                                                                                                                                                                  MD5:99C7F8BFD71422D055D0F4F945237CDC
                                                                                                                                                                                                                                                                                  SHA1:0D250483CC0A87F119C3A1734A4F955A4786F5AF
                                                                                                                                                                                                                                                                                  SHA-256:6ED4BC1164F900E6058E3474E412A20A53A75F80E8962A0DD0DF4AA85E98CF0D
                                                                                                                                                                                                                                                                                  SHA-512:F86B639583C3559548697D5D01031E5746EC06DA0FCD7820062C639ABBD04EB24775ED3DA1AE18AAA843E3B4601E84AFB11ED5E6C3275700D8ED95C9526BA4E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/268028/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q........@.jo9bA!BL..e.#.?.b.v..VH..JRhJ........i....TU.$v..R*]...2JI.!].w.[...Of...G....X...5...kg..7_.\N..VB.iW......%qwu.a........7T....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32693), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32695
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120764689231784
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:3DW8N/NNW4IsPs+3/XlhOwxJtShT4DhHAyq3rk5lKN+C+Bro:C2V7Is0+vXH1gEDhb0Ero
                                                                                                                                                                                                                                                                                  MD5:EE74E90E6732A0DA88432DE1540C2AA0
                                                                                                                                                                                                                                                                                  SHA1:82439C7B7482119CB6CBD7EA25225DC20FCD2E20
                                                                                                                                                                                                                                                                                  SHA-256:55C778A5D0E442545957563908D0ABD07D079ED17DD1FC653B5542613C7BFC53
                                                                                                                                                                                                                                                                                  SHA-512:7ACBC511815F32081C4FDDB646EF645D4C52748C4BAE0206333B24838E227301A7D0D4834C20663D6DF08F62A7B17B2A19CD2D27AE0A34A0BAE109B1E8F1D40B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8890eb9d-ca13-441c-9a25-c4ba044ca77e",e._sentryDebugIdIdentifier="sentry-dbid-8890eb9d-ca13-441c-9a25-c4ba044ca77e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[50507],{27259:function(e,n,i){"use strict";var a,t=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(null,arguments)}n.Z=function(e){return t.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",width:7,height:11,viewBox:"0 0 7 11"},e),a||(a=t.createElement("path",{fillRule:"evenodd",d:"M6.744 5.502a1 1 0 0 1-.292.703l-4.247 4.247a1.003 1.003 0 0 1-1.412-.002.996.996 0 0 1-.003-1.412L4.33 5.5.79 1.962A1.004 1.004 0 0 1 .794.55a.995.99
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):603
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.45372933154032
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlalfjpTUXov2IAOcOcFau6dPEMC8QO4gML3+j:hiQBlfs623OgisMCZO8A
                                                                                                                                                                                                                                                                                  MD5:7F7D51FFD50EDF772D3A006F90AE7BF7
                                                                                                                                                                                                                                                                                  SHA1:9A53F8E8E1E6BF359D2597AAB49ED0FB02D62837
                                                                                                                                                                                                                                                                                  SHA-256:455B096E78A1B5BD58C4631D91F5795026F44A63BCEDA52FEAABCE487BA9D25E
                                                                                                                                                                                                                                                                                  SHA-512:07CA39D2474144DAC3D7886D9F23BCA9869E34A374AD656887D11220C22D06BF6C5BBCCB246B19A20BD99CF284473D9A30A3A925246A7BFF5E02AD97BCD3EC8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................{{.s..M.U.a...o...&.........................!...12.AQq.........?..G..?w2. .$.*O...j.x.H'.dV@..p.d..n'..R..U ...[..[g....h.N......9.:..Q.(.r@..K.n.q..c..t...<.........9...o0....gg.y......|.......{I+Lk;..VS.O..:...4.oKn..r7.....c.g...............................1!........?.k/..;...g.'M.M......l...........................R..........?...F..K^&K...XwVb..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.559071555618355
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeUYWTfaFcWKS/oYpRCozlxVZI5y5ruOdn:+cK/gj6qW1aFBzC6lLZI5lOdn
                                                                                                                                                                                                                                                                                  MD5:117C27C70A2DCAC23B60B56DAAA7032D
                                                                                                                                                                                                                                                                                  SHA1:F7D5428DE70B59F719AA562973971B455F4B75CC
                                                                                                                                                                                                                                                                                  SHA-256:5340AEE3EE479DBB45F044951A096BDC21643C0C2B9D2D7A35730E3B4C09E02A
                                                                                                                                                                                                                                                                                  SHA-512:E64CFE93130AEA523E9ABB3CCFF4033B29C12543E35D2B75436A9BA7A5B8BCA2AC8F0264BE7E8A3FA5EF4741FD9E59E0BF6F2F570961C30797226021637BDE7B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/420023/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................@...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Hmdat....../v..h4 21E....q....Qc..-...1..@.n..ml......0+.".<..F0...:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34657), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):34663
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.411583902281014
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:PkuOuzbJxutrmDMNtvCftYcXytrVWusoB7ofW7VFPcpOOoqW+Fo9FWt:NJ8mIOs9s
                                                                                                                                                                                                                                                                                  MD5:1445A4E829701C6E151DEFC1A7AE95BC
                                                                                                                                                                                                                                                                                  SHA1:42A3A7B12DC1AA6BFC5D60AAFF7E5C4EDD719A88
                                                                                                                                                                                                                                                                                  SHA-256:1E6AA5EEAE29AC6258C2BD1AD8A829EBC53E551FF0C0E69B4BDDB71FF1B453F5
                                                                                                                                                                                                                                                                                  SHA-512:C778C7C3051AF1F552C026DE1C9EB896506BC0B4FF98471CCF4E2DB9F46E1584A7CFFD4869F17441F94A2AEB215E404B38BBD518FE57A1B9650F8C2287CD1B2D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" class="__variable_3a0388"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/d8d26bfd99f2ff15.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-7254be5d648b8d38.js"/><script src="/_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js" async=""></script><script src="/_next/static/chunks/147-c32f02fb08872d73.js" async=""></script><script src="/_next/static/chunks/main-app-a33c3388a6fc708f.js" async=""></script><script src="/_next/static/chunks/3eab0ebf-7229dbdc090314e3.js" async=""></script><script src="/_next/static/chunks/849-bc7175a81999b32a.js" async=""></script><script src="/_next/static/chunks/616-b908500f10ace1f1.js" async=""></script><script src="/_next/static/chunks/767-9c4718afee
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.245528195942157
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtdDl2Y1HlN6e6noygd9ln7ucd3SMUkk3ckmtJ:tGCAMFiaCAM6ibf71hMoL9R7/dihkwc/
                                                                                                                                                                                                                                                                                  MD5:038D9245261ABE33971FA92F9C077DB5
                                                                                                                                                                                                                                                                                  SHA1:C1F863B3A17086C4E06F8C721DCA1797956C03F0
                                                                                                                                                                                                                                                                                  SHA-256:17A85F1CF3BEE371B88976838B0899177F64B5740E3060056998552FA3AC7D11
                                                                                                                                                                                                                                                                                  SHA-512:8422C3FC58E31FCC79C338047B415FD5EEDE09A8DE30BC67870948D37A9404C071EC9FE8A0E3E53D5ED85ED4F6D8F4E43D0EC8E4AE5B8A78D3EB235E5A53D1FD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*......................................................................................1AQaq........?...7;U...OC iYm...x....K(......,{...............................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):431
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.608573495302421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtQMlemsI9KllrlmYIqWlG2GgJdunkk3ckmtV3:tGCAMFiaCAM6ibvojjcJtunkwckmtJ
                                                                                                                                                                                                                                                                                  MD5:63E6806071A803C7808F636336094952
                                                                                                                                                                                                                                                                                  SHA1:F3D1CC13F01797779387F930B359C5678BF40B22
                                                                                                                                                                                                                                                                                  SHA-256:D138A15C6B9476F65049777C9D3221717A24FDB866FFEB416112DC2F9E8B15F1
                                                                                                                                                                                                                                                                                  SHA-512:B721A1A4BC6D300444964C6A6D6C00063218319C24ECDC6C775B109BADAABEEE9C1E43196F59AFCD060769B58F0515C9BA710EF2BC21A3E37F3311746034BA12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........(...........................................................!.........................!1.Qaq........?..}.#......EbV..S...%.:V.u..:.V.O.R..].H".[J.Wd..c\....z.S......C...c.....UF.@.}................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26514), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):26514
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.301457542112201
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:oXMi8b+Qw17oiRNvockO+BfjjPz9v+pqlcWHcX2vFbU154iubxWBWT:oqaQwei7kTf7Z+pqlcWHcX2vFbUMz4O
                                                                                                                                                                                                                                                                                  MD5:C08B04C15DDE115FCF94DF46D844E42A
                                                                                                                                                                                                                                                                                  SHA1:8E0E76F88EFF3AE23F8EBDF0DEFD8D7445A2CA97
                                                                                                                                                                                                                                                                                  SHA-256:DA10F6770E452DDC1D41D8F4931489CD31F15A6BFD52F832760AD3875323C682
                                                                                                                                                                                                                                                                                  SHA-512:1A8A2FA03625F3190E51BD12F054B434BB69AD04D85813C78BE99880D7703BACDD0828DF19FC2A296A7387673B1167F84A6F38932AB89C771572961D77114C80
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/75588-fb1c8c7b01163d4b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="675f0f2e-ace0-47d9-89d3-7c00be494b46",e._sentryDebugIdIdentifier="sentry-dbid-675f0f2e-ace0-47d9-89d3-7c00be494b46")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75588],{50214:function(e,t,n){var o,r,s,a,c,i,d,u,_,l,p,m,h,g,E,f,w,v,T,y,D,b,A,R,k,N,O,P,L,I,S,U,C,x,V,q,G,F,H,Y,j,M,B,K,W,J,Z,Q,z,X,$,ee,et,en,eo,er,es,ea,ec,ei,ed,eu,e_,el,ep,em,eh,eg,eE,ef,ew,ev,eT,ey,eD,eb,eA,eR,ek,eN,eO,eP,eL,eI,eS,eU,eC,ex,eV,eq,eG,eF,eH,eY,ej,eM,eB,eK,eW,eJ,eZ,eQ,ez,eX,e$,e0,e1,e5,e3,e2,e4,e6,e8,e9,e7,te,tt,tn,to,tr,ts,ta,tc,ti,td,tu,t_,tl,tp,tm,th,tg,tE,tf,tw,tv,tT,ty,tD,tb,tA,tR,tk,tN,tO,tP,tL,tI,tS,tU,tC,tx,tV,tq,tG,tF,tH,tY,tj,tM;n.d(t,{$P:function(){return X},$i:function(){return es},A8:function(){return J},Ay:function(){return d},Bo:function(){return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):367
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8307710239581745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeoWTfaFcWKS/oYpRCozl36vI27wzIoXI8tH7RqI8Ch2:+cK/gj6qW8aFBzC6lqvI7UKICbRquh2
                                                                                                                                                                                                                                                                                  MD5:494953AA82DFE87D5FD3EB2B1DEAB9C9
                                                                                                                                                                                                                                                                                  SHA1:018763F569B8D0724B77C779AB09A692E75B1ABC
                                                                                                                                                                                                                                                                                  SHA-256:499576B9EB6E94007EA078DEBB8FB75078B96F8612EDACCE6599D2CF1A7A4F2D
                                                                                                                                                                                                                                                                                  SHA-512:887051C5AF88221BFA02F627D887444F7EE757BCB0E6EE282646E1794198D424B6FD574CFF623C0A1E982240AB74ED28E2FA3929542BCD348E79EB6BDE55C937
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8027371/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................U...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................]mdat....../v..h4 2F....q........z.p ..q..tr...F..18y...."....:....#..0..$....\{.w!.;..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10711), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10711
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.367951553454006
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:LulhawiQjf9NJi9xvOG8syTcR7uJfycukkNNc:L4h/XqxbyTcCycu1NNc
                                                                                                                                                                                                                                                                                  MD5:E3628AE96A2C9B1999ECFC4D76DE35F4
                                                                                                                                                                                                                                                                                  SHA1:D3EFF19D74F9542C9371342C1723AC0D99FC518C
                                                                                                                                                                                                                                                                                  SHA-256:9CE91995B9110840500B00C8DD1173656E5336D0A080EEBEF4025FE2C3897A06
                                                                                                                                                                                                                                                                                  SHA-512:E16384C13F293E64112AA299E0BED9194FF3C730847C133B25B9E169BCF76EE8B8464EE111801FB5D65DC7FEF834A26B369F8C62D25A5F9889073B338CD64C38
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/6112b00ee36da2e3.css
                                                                                                                                                                                                                                                                                  Preview:.styles_loader__UCIYb{width:250px;height:100px}.styles_container__Qyb2S{width:250px}.styles_bottomSection__q7z_z{border-top:1px solid #d9e1ec}.styles_followButton__5BLYJ{font-size:12px;font-weight:600;height:32px;line-height:12px}.styles_popper__Kd_bq{background:#fff;border-radius:4px;box-shadow:0 1px 10px 1px rgba(0,0,0,.15);padding:12px;z-index:60}.styles_popper__Kd_bq[data-x-out-of-boundaries]{display:none}.styles_activeFollowButton__1w_LX{width:98px}.styles_textFollowButton__Vpd4g:hover div{color:#ff6154}.styles_textFollowButton__Vpd4g:hover svg path{fill:#ff6154}.styles_textFollowingButton__BZ7h4 svg path{fill:#4b587c}.styles_launchingSoon__xEhrw{padding:0 12px;border-radius:12px;background:linear-gradient(90deg,#f9ddf1 .07%,#e5e1ff 16.73%,#daedff 34.48%,#e2f4e3 49.98%,#ebf5d8 66.12%,#faf2da 81.95%,#fbe5d8 99.9%)}.styles_viewReviewsButton__R3wFh{box-sizing:border-box}.styles_userCircleWrap__x7xRX{display:inline-block;vertical-align:middle}.styles_activeProductFollowButton___MT06{w
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.072739690597978
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWkaFBzC6lpSI3vQG4qEFcD+Wnth+qZ31BtFS8:+cKYj6LtzmI/QGwkFn3+kFBtFS8
                                                                                                                                                                                                                                                                                  MD5:E9C3FA46EEF107CCDEC0BDD12863B6F3
                                                                                                                                                                                                                                                                                  SHA1:1EDD72E6903C45A18BC824E70B7EDC540862BF8A
                                                                                                                                                                                                                                                                                  SHA-256:8C944D9DB343E1F101D410E8FF8B23751B460B86BC0F7235D09015B2F05BCD5F
                                                                                                                                                                                                                                                                                  SHA-512:EF81F792714B9C13A07D79810D404EA8E43FAE37B8BC574B29FF1131AFAE0D07BE299BB50B22300CBAC8908E5846C3758BDF048190FA1FE3FBE4E9C4C8795AF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/4637/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...Z.9c_!...........t.)(3...v...Y.....+.;}..q._.Wg5$..G.....*.5oeE`.jv./.qm....d....9...{."..I.m1V...(...^..^./...#.M.o.H.x8..[....UI..`..L...$r.S......z[=.^.I...%.MZRs....9.(.<.\......E64...^.".Wmd.mtq*..........!.n]R.w..R...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 36x36, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):947
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.217604494009879
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQiRI6d8HAXc9+mLyu6Nc+IulZawFJ7dJFPPhkWa:hiQiRI6d8HAmLP+ll4wFJ7dJFPa
                                                                                                                                                                                                                                                                                  MD5:7C27A7BC7DED2C4DEA7FB256B7DB6D5D
                                                                                                                                                                                                                                                                                  SHA1:6E6452BAEFDC68B9F655DFAA284028DFC5303D87
                                                                                                                                                                                                                                                                                  SHA-256:CD742282DD1F96E3CFE922C71FFA229C2A30C8B685C39EBC9E9A2C6786E9BE9A
                                                                                                                                                                                                                                                                                  SHA-512:EB8C4D779ECA18BB1CD52A094A2F3E5650DDEB26370FEDB98E561331A3FA1D5577CA9D096F876E4B9B175D73DA3D22C5FA108A10949C58B95C43CA2CAF8AC63C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........$.$.."..........0.............................................................TC...z..Z..p...0.$.Y.....`5...:".@.(......0..........................!1..2A.."BQ..Raqr...........?..\i.i.i..W....|\.v...<......:.u.cp....0.}5.7.u.,.*..|,</.=...*..t...O......8.d!+....W.....)..T@...z.Wm.)..e%bO......|....mT.7......u..h..e.W.3.....w)..p........6.:..!......M.sB..,O...L.lh.,Q...wa...[.nIY.....5./...i...9.G=F<..y..<24l:.8.j.l..W.31.l.1.......R4."(U. ;.;r.\..R...}....cX.......H.......$TA.T`..... ......................!.1.qAQ.........?.....].^Eg..,=..&..=&....[..vi.+#.$._...c......M ...D.H}.....%........................!1.q..2Qa..........?..B...1A.m..}..;.9..Y..RdK.f5..e...F..%.$_..0.y.....&.r.m...x=gS.{...;H.... ~......+C.s..s.cS....tV_........H...@.|?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1517), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1517
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.530576055816887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:cgqHHVvCa2uSDPslKN3bjrIvCl6hMweajx1iXWGz+64kryGWrFjH6:hWk/H2KN3bnMCid8Wmy5t6
                                                                                                                                                                                                                                                                                  MD5:60C7D0A75B50D4A25A88CCB75A2370EE
                                                                                                                                                                                                                                                                                  SHA1:8E1DA7A1C0876EE7A1319B28B4BEE8F077C2CFAF
                                                                                                                                                                                                                                                                                  SHA-256:B1F61B0EFA9DE720FE23D7FE58A210BDAF2A02E1DC70F99723EC18C3A8073988
                                                                                                                                                                                                                                                                                  SHA-512:BB332595F86149F1DFC0EB82A8B96BD3614AC4012356A2CF1230AF172918E40BC1469E07B3659D108127C22BFACA7DB05E978B77C642E6E1221A6894A6BEA4A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a898a3e-fdb7-4529-8f59-1f1ade2679c1",e._sentryDebugIdIdentifier="sentry-dbid-0a898a3e-fdb7-4529-8f59-1f1ade2679c1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},22851:function(e,n,t){Promise.resolve().then(t.t.bind(t,14360,23)),Promise.resolve().then(t.t.bind(t,20576,23)),Promise.resolve().then(t.t.bind(t,26720,23)),Promise.resolve().then(t.t.bind(t,69257,23)),Promise.resolve().then(t.t.bind(t,40464,23)),Promise.resolve().then(t.t.bind(t,14857,23))},90536:function(e,n,t){"use strict";var s=t(67385),a=t(21506);globalThis._sentryRewritesTunnelPath=void 0,globalThis.SENTRY_RELEASE={id:"f798697233790ca5eaee6fd44ee837184a3194f3"},globalThis._sentryBasePath=void 0,globalThis._sentryRewriteFramesAssetPrefixPath="",s.S1({dsn:"https://
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):474
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.816921704853355
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtQ+M/JzTlceduyHiY5yTLtB3Gu4+i0kW/oNlF:tGCAMFiaCAM6ibfEFd8H9MhmlthM
                                                                                                                                                                                                                                                                                  MD5:BB7689316AB6CAF675538A36D811B1AE
                                                                                                                                                                                                                                                                                  SHA1:E0672DB2770F1F0BEF247C43546693024D9025C5
                                                                                                                                                                                                                                                                                  SHA-256:EC73FDAD441F4E3D0D4753AF6187B01200FB2692A811F7C642DF81A6A9F71D54
                                                                                                                                                                                                                                                                                  SHA-512:487D719FF65D3C703CFF05EC348C9ED7F0C97A6CF0043337CFAFAD9AF93F77CF8B940F9714ADC27EF177787AE7F44AE604916352130AFFAC885955D04077CED5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........(....................................................^wD-......#..........................AQ.!Ba.........?..z4,-.HR{*.....\|.=..1.~tH%.U......O..A......`.$B..v.k+&J..].=AUT..U...}........................1.....!.........?..3.\..6..F.c...........................1.!"A.........?.w.iPq...o.M....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23942)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384129578791134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XLEaQBQmIJ5E0/7IL9k4vx8Mnmm0i/x4EQaqtZm7a43yYI/w8A/rrvWLA0jivtmh:7EaQBQmM5E0/kLeBM0i/aEQaqtZm7N3w
                                                                                                                                                                                                                                                                                  MD5:A3C97F08147383E4D2CED150DFB4FEB8
                                                                                                                                                                                                                                                                                  SHA1:FEE98A772D51F19273B807240DFAA3CC34D800A9
                                                                                                                                                                                                                                                                                  SHA-256:9D6AFC51782BEBE844C8D91AAE3CA3C7F44CFD0D2FDF9F1E8CC43AFC0D52F30B
                                                                                                                                                                                                                                                                                  SHA-512:C223E79A3369CD3512B13FDAE56D3E807AAB0B55B5464355AF0098CE1830CBAF2813449FE1284E0BF846E556B52350BAD72B8D571C2B3FCFC9CCEB949D74B1A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(t,n,e)=>{e.d(n,{$66:()=>s.$66,$Qz:()=>s.$Qz,$RX:()=>s.$RX,A3O:()=>s.A3O,AGh:()=>s.AGh,ALm:()=>s.ALm,A_D:()=>s.A_D,Aoe:()=>s.Aoe,B2_:()=>s.B2_,BV1:()=>s.BV1,Blz:()=>s.Blz,BmX:()=>s.BmX,CF0:()=>s.CF0,ClY:()=>s.ClY,D2m:()=>s.D2m,Dk9:()=>s.Dk9,Do2:()=>s.Do2,Dso:()=>s.Dso,Dx2:()=>s.Dx2,E5w:()=>s.E5w,EKo:()=>s.EKo,FeW:()=>s.FeW,G7Q:()=>s.G7Q,GGt:()=>s.GGt,Gll:()=>s.Gll,GpY:()=>s.GpY,Gy_:()=>s.Gy_,H1k:()=>s.H1k,H1o:()=>s.H1o,HPl:()=>s.HPl,I6i:()=>s.I6i,I7E:()=>s.I7E,IDI:()=>r.ID,IIj:()=>s.IIj,IO9:()=>s.IO9,Ib9:()=>s.Ib9,Ixh:()=>s.Ixh,Jjz:()=>s.Jjz,Ju:()=>s.Ju,L2v:()=>s.L2v,LIP:()=>s.LIP,LnB:()=>s.LnB,MCR:()=>s.MCR,MFq:()=>s.MFq,MLt:()=>s.MLt,MN7:()=>s.MN7,MYd:()=>s.MYd,Mdp:()=>s.Mdp,MeY:()=>s.MeY,Mo3:()=>s.Mo3,MtY:()=>s.MtY,Nbg:()=>s.Nbg,Nyd:()=>s.Nyd,O0X:()=>s.O0X,OdG:()=>s.OdG,OqZ:()=>s.OqZ,PUd:()=>s.PUd,Pmq:()=>s.Pmq,QU3:()=>r.QU,QpY:()=>s.QpY,QqB:()=>s.QqB,R0:()=>s.R0,R3J:()=>s.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33144), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33144
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.352692251587234
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:4isi8/XzCJEKcWNej10MlH8GKH0UMYDcdbtLBptUEwRUKFz1kMVPO/5/2ru8jlrd:Hsi8/2qkYJhE+ftUxz1dVPipTaLPArUn
                                                                                                                                                                                                                                                                                  MD5:2BAFF9986A1BC152B23CAA5115180C4F
                                                                                                                                                                                                                                                                                  SHA1:0D2CF74A0505AD41EA88FB6CCDA1D72362B5A3DE
                                                                                                                                                                                                                                                                                  SHA-256:F7B3F7148917085BABA22E2A243261189A248C6E957E2057DA52620693419ECC
                                                                                                                                                                                                                                                                                  SHA-512:6FB8E72B8D4A8225B7D3519817409AD5B9DBA836EA141C44D75205C55BEA10B56E40123106429FA92699BFB1BF4A7C67351C54D2B3F892850A5445F012A6C7F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/91330-4d3a61cc6b80543c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="17973984-a808-479e-b8f5-d8405ba19a94",e._sentryDebugIdIdentifier="sentry-dbid-17973984-a808-479e-b8f5-d8405ba19a94")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91330],{73694:function(e,n,t){"use strict";var r,i=t(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var r in t)({}).hasOwnProperty.call(t,r)&&(e[r]=t[r])}return e}).apply(null,arguments)}n.Z=function(e){return i.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",width:16,height:16},e),r||(r=i.createElement("g",{fill:"none",fillRule:"evenodd"},i.createElement("path",{d:"M0 0h16v16H0z"}),i.createElement("path",{stroke:"#000",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m6 3 5 5-5 5"})))
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1044
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.768011147740186
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:8VttfsL7vQ5n4mPr0QAF5yerxS9dh5nKxbPZVz2L2s3RvA44x6:8pfmvQt48r0BFUe1Sx5KR3z2Ks3Wb6
                                                                                                                                                                                                                                                                                  MD5:1865C8D6DD80F711B587295C5DD6866A
                                                                                                                                                                                                                                                                                  SHA1:BAF997E390A459654C0C9805278B1F6618577BDA
                                                                                                                                                                                                                                                                                  SHA-256:7DE95667B4FF9861B22485A60E812F233C9AAEFCAEFABEDB6797BCF97C2A953B
                                                                                                                                                                                                                                                                                  SHA-512:83D5C2D18EE16680CF498E2B94F0CBC2F0951DD2F16122034B521A1FFBEC48D62210D4F0769995AA8D3673DF68703D16910EBB97548C3EEB38A647CBFB97BAE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*x.x.>u:.I..".#.....M..~.........<.e?b..{..I...Ol......f/.?..y.....y^..|.~.~..UR..3.g.r..g.2bL..3....G.(...V.OGM.... CF*@..eq...)..:....q-.....c,.g.M.L....g..9.....*kx..NZ..C.... ...............(m..y..lpo...,...J..rJxg.K...x....Z....|.7.Ua.zNZ..h.>p.p+7{...n.s..P.........{..q<...=.f...L+!.>...A..v.."u..e.3..7...|.......1...t.^?........6....7.!...*....B.C=..Cp&T.".....7..?.T..c<...B.....c....-<..\m..D.O.(.....R..h...-...M"Oyx..da............y...9............R..)...O.OB...#.....r...~...~pz..zG1*..|.RGf.....7.........s .G.aB&.h....s.=.*l.!..z.....;......D...ou9...FP.0.....3d...w.i..C~..*h.&..a.Q...O..u/~|....o..z..xI....."....3...lJ..c?m..[.[8.....G.ru...G.qj&.[o!...~...I"...#.B.5.e].j&.J.g.:f.o.../M.j.`..x...Y9..:$.....v.=R.r.d..+......B@m..+1!m7......_r.m.d/.=...`!cb.Cz('..Q8:..|.*..(..JU..)..-...E:Y7.b.#...xT......?....[..zO-...$...y....Cd...b9*y0.=.;:....R{..EE....f.{n..Z..2........}.6.u..?k.M../..H1....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.497573077603002
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlRdkA3EMwk+MI88Qb8B9mOYt+VNMn:hiQceA0Mwk+MIjQbiNM
                                                                                                                                                                                                                                                                                  MD5:2C9507D64D48E502BDD11326BDD354F2
                                                                                                                                                                                                                                                                                  SHA1:E6D2BC917AC55EB97C7CC39E8CB8B23E1F7506A3
                                                                                                                                                                                                                                                                                  SHA-256:C7CFB1C84700085E3FBB23F9CFD17A2E194A52C14E491EB009600C952E1B75C2
                                                                                                                                                                                                                                                                                  SHA-512:26B6BD0C71C754B1A0BB156C410EDC122661EA36B504B719D657157E55BDA41F236CC22A6455CCCCB3367E3B2B1016DE3DBC7794E2AAB70C0A422B22B8FDCB94
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.........................................................8.<.Ti.v...+.\....&.........................!1A..Q.aq..........?.....etiF.'..D..........(..h._^w..6.Ae......0..4B9..9..U.y...}..4.E".F..=.-.....Q..U.R.YJ.77..<N.'.y.].V.....(...dE.3p...b..1.&h.V+.v;.~q..D..d.b`...'.q...........................!.1a........?...\..o...*.W5.GR.+5)+..s............................!.Qa........?...I..........dy$(...'.L...#....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15357)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15462
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123688036187218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1T7l7ZUtb0TU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4v:1TjhTUSHhXfwiOVX2WPTv+39
                                                                                                                                                                                                                                                                                  MD5:86C592106494534C6535FC4B6234A55C
                                                                                                                                                                                                                                                                                  SHA1:32250BE202D04C99FAF03983BF61250B0CA77E96
                                                                                                                                                                                                                                                                                  SHA-256:9B49854CBB64F730B4FC981EE621FD0F6453A6AC271F9EA4202E49D3BA0A46AA
                                                                                                                                                                                                                                                                                  SHA-512:F6DA4B3FA34C736E4512D70EC2D9D1700BF3E78592D4E36B680D481848274E4D3EA65BC8FAB78DFDFE55CC5FCC0E14FC2D8FF754E382DB8CC4049AB41ADA3B8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):490
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.868302953718332
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWFaFBzC6lbZI++KxkrVJa+WvZAijx4:+cKYj6LczfI++KurHzWvbjx4
                                                                                                                                                                                                                                                                                  MD5:6C2C03A568BEBDAA06279881403B5EA4
                                                                                                                                                                                                                                                                                  SHA1:984C86FDEAE7D80592072BE70AF0ABD603DC157D
                                                                                                                                                                                                                                                                                  SHA-256:D194EFED264F84CB8702CD0B38BC20C2175D6EB8DAEAADEF94CABF5839015BE7
                                                                                                                                                                                                                                                                                  SHA-512:06E2F4036DA966815A513BCB84CDEB528678A8F8D8853DFE103811234287DFE6B231283462FEC7A8922ED0891F29426176A60EF1255240D0EFBBF21F97C1595E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/25690/df04c04f-be0c-4a0c-8c60-3fe88d27b32e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q..............tf.d.......{.d.......*.U....9Gz".k>d.s.%.&_..T..j...[.v7.+...J.Z..?.U....a..}<.r&...A.|ky*....*~.,....Dg,.(.eZ.F...uk1.e...5...kM(M^.g.X.r.4..@8..$......Y..}......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.726447147365249
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWTaFBzC6l/zIWhcG7X0P1DBvBT2dX:+cKYj6L2zJIWhcQM1FZT8
                                                                                                                                                                                                                                                                                  MD5:628096EEBB1A16BC06FE76324DEF0AF4
                                                                                                                                                                                                                                                                                  SHA1:6E4884E1306FB48E754776F5A2E93F2D7BA32535
                                                                                                                                                                                                                                                                                  SHA-256:5E1828A9AB6B48C6C9BDE2C1990E95F25A51C599C1787F0786E58208011E097B
                                                                                                                                                                                                                                                                                  SHA-512:183ADCAF55A55BD5800465CDC6CD74E703F7AE7734B2F096FE8AF26A7DF7389AB6F10F8E6A19F5BFF745FB5F78530A7F7C07E01CF30DBD1977E290DA386E2396
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/385189/95c09420-512c-4d79-b7d1-86de778416bf.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....;.[1.V....`.uO.N.!.0.{.2h......>L&.....'....p...2....n..Nq..F.l...a&q.........ue_.........;I^...{9...6.%6..v.?..e..#.0]*.G.......c...C...P\...j....i.>.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.780393121551648
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WePWTfaFcWKS/oYpRCozlv8EA5wZRmn:+cK/gj6qWjaFhzC6lv8T5h
                                                                                                                                                                                                                                                                                  MD5:49F44FB0F523E95544BFC9F72F1D03CF
                                                                                                                                                                                                                                                                                  SHA1:DA2FB431075E88E4B82306A617332AABD97D4CFB
                                                                                                                                                                                                                                                                                  SHA-256:31828910A785388EF9FE9A77A9C9BC8905F62341943EC8EA83BCE70FCD5109B7
                                                                                                                                                                                                                                                                                  SHA-512:3D171A638E8519F9BBB6D4146048962007A0D3E8EA52A17270D3203B182C4191F856CB5A757506AB32A3E6D83B8F1A711CF3BA6FF61914D58EF587175A6AB5BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c6d66a4e-e690-442e-842d-d70605c770e0.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................N...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Vmdat.......X !..2?....q...9o.J{.tV.%.C....[..vk.o;b!.n.....P..........L. .G.Z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16158)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25581
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5320095742521795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SIOXQkuhGoqlDf37TJeW/Bxd+IUz7uqoRqzK3O8EEAt16+R3n4:/OjuQfLT7xYIQpK+81A76+R3n4
                                                                                                                                                                                                                                                                                  MD5:C539D2D52ED41EB77319ECF5CAC911BE
                                                                                                                                                                                                                                                                                  SHA1:6A0DF8C3BDF5A4ECD2BEC6C02B3BC0DFC9D5DCD4
                                                                                                                                                                                                                                                                                  SHA-256:AB637A12AA6A683945730F11CEE3B457CA3EECF0CA7E9CAB4E4C3B8FC599498F
                                                                                                                                                                                                                                                                                  SHA-512:92730C05E71820923CA3A0FFB4E1E46470EF15010ED887A5DE7917BF2646FFA770910F3FFECDEA7818F9319CD693DC0C09B0EF944CBC92C283B3A7DE3362AF0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-37e3d5"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>o});var a=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073395111368063
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWBaFhzC6loWS8mjAoVnEeek13Xn:+cKYj6LAzSWw8oVnEzk1n
                                                                                                                                                                                                                                                                                  MD5:26F769D9373375F5F1C1D8A6118E26BB
                                                                                                                                                                                                                                                                                  SHA1:ECA7C0D86A4F7DDF3E57B523EE7EFC7FCACE2D4B
                                                                                                                                                                                                                                                                                  SHA-256:82BFE5CBA1F3E3796C1E9F7526EFA6AD7FE9202D072EADE02523D21A109D8EEC
                                                                                                                                                                                                                                                                                  SHA-512:51B08734BC41D1DBEB17CE2F558444C502B530CE0349D6D20748CF302D054C44A03441D732712B75D32B38439BE6E812BAA0FB09B99D5E72CA1CCBDC6A2EB0B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d58e0f61-bf5e-4c62-903a-ce5ef081a0ee.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................l...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................tmdat.......X !..2]....q....,.dg.lM.ui.|..7[%.+Tq...)^.0.,....jR8........c.j......I..P...P..lp.{2......$@\=.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16009), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16009
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.351744052626093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:iQe+aep6LEm+/LCPgLX4Wn77ooyJT8UMLN:iQe8mAK3T8TN
                                                                                                                                                                                                                                                                                  MD5:E3850740A4338D65D776029CB1BE8E8B
                                                                                                                                                                                                                                                                                  SHA1:F865048D6DD9058AD1B9E1EDDD4B9FACA3D6BB57
                                                                                                                                                                                                                                                                                  SHA-256:88878F883C40D77626FC0B11E13488FFAE1BC556018B08765A69F63EC2C3C2CB
                                                                                                                                                                                                                                                                                  SHA-512:4B90B6F4D873AB497CDAEFFC2039536B087A6740504F16BB77A4862FBA3A137EF2AB3E1B6D56B62056C8CC77302E7B934A6F38E06CF8D3C13C5FE4D472747E43
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="33e80b4a-58fe-4b2e-8504-83ef3bee2369",e._sentryDebugIdIdentifier="sentry-dbid-33e80b4a-58fe-4b2e-8504-83ef3bee2369")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[54123],{87844:function(e,t,n){"use strict";n.d(t,{Desktop:function(){return s},LP:function(){return o},YD:function(){return a},_u:function(){return l},mf:function(){return i}});var r=n(56058);function o(e){return c((0,r.ZP)()===r.Ak.PHONE,e)}function i(e){let t=(0,r.ZP)();return c(t===r.Ak.PHONE||t===r.Ak.TABLET,e)}function a(e){return c((0,r.ZP)()===r.Ak.TABLET,e)}function l(e){let t=(0,r.ZP)();return c(t===r.Ak.TABLET||t===r.Ak.DESKTOP,e)}function s(e){return c((0,r.ZP)()===r.Ak.DESKTOP,e)}function c(e,t){let{children:n}=t;return"function"==typeof n?n(e):e?n:null}},64533:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14324)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14377
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.31431451778303
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:iP7cOymTEXB9ia+pQIgbBITCjmZ5d6gqFtE:iYleQhIT/Z5djqFtE
                                                                                                                                                                                                                                                                                  MD5:48CD61B49D4428FEE69C5753D0C4D154
                                                                                                                                                                                                                                                                                  SHA1:3BE63F99DA20797121F6393F75459181FBB8126E
                                                                                                                                                                                                                                                                                  SHA-256:6EFAFE07FD29B04EC60906D17EA4E89D6C0601D49FF2F160E06D709060BBCEE2
                                                                                                                                                                                                                                                                                  SHA-512:9026E0E7ECA90A09D649F09094A52271983FD2E096480EB226AF915F099D4ADCC69DEA1894C655E3D43F1B4128EACD2F4EC6F8E8D6D597202CB319443F3430D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://us-assets.i.posthog.com/static/dead-clicks-autocapture.js?v=1.203.1
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){n(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var r="undefined"!=typeof window?window:void 0,i="undefined"!=typeof globalThis?globalThis:r,a=Array.prototype.forEach,o=null==i?void 0:i.navigator,l=null==i?void 0:i.document;null==i||i.location,null==i||i.fetch,null!=i&&i.XMLHttpRequest&&"withCredentials"in new i.XMLHttpRequest
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):499
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.976740651865136
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEHElyPkYHO5+Gx6wDwyYpwYpcM:hiQjklyPfH6+8PwheM
                                                                                                                                                                                                                                                                                  MD5:045858982FF1B15DAC97609C58B4FF76
                                                                                                                                                                                                                                                                                  SHA1:6ED2EAEC1813C1120F0309A3964CDDF1EA91DF91
                                                                                                                                                                                                                                                                                  SHA-256:6F43944943574E995835647A071B557AEFCD87655BE544562392764FE3EC534F
                                                                                                                                                                                                                                                                                  SHA-512:FA7030C0932A424FCE8A5E86C737BC783E06EDF9816E74672BC26ECF514BA3E13B4E5B6356F19592023B7F066AC3A7123BEAE3454467E8875993444D62D1FF7F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../.............................................................(..B...... ....#........................!1.A.."aq........?....H...v.?.......N.....>.d.5vk$L.f.=f..4.*.5t..k.3u..x..X.fy..Fq#7\u...Q$...f-C.f.g.}g..g...................................1!........?...dt.6.|.o?........................1............?..Bf....G.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4652007224245125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We1WTfaFcWKS/oYpRCozlZ8YIQhw/8V4daUtWOez8an:+cK/gj6qW9aFBzC6lmYIWwERUlezPn
                                                                                                                                                                                                                                                                                  MD5:C8DF074FCF296A0D5C61396A91E32C0C
                                                                                                                                                                                                                                                                                  SHA1:D8B9A20D0BD7A47C68EEDFAF3562458C10016EF6
                                                                                                                                                                                                                                                                                  SHA-256:2C91423AB06898F15D2A5896E5C64E878799753537330EE8EED03F2C4C447096
                                                                                                                                                                                                                                                                                  SHA-512:744594E133D7EC28FAFD45EC030D05B9B4577142CB727D4C29765B31B8DC87440204FB53B758F940AB4B2E73FE2F7FAED3D4BD2A98DF6DAF158330F6A07D5F99
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/234428/ce3657e7-8b00-4dad-8354-4dc40fe72731.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....A.....)\.UH.`.E..}...s...3h..2dx...v.....q..vImz.r...+>..y.Q.yx.....:9@.5.....M..j^g..}.4..._......D=....N.....9....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):505
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.917007553708361
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWGaFBzC6liIbeP83M5KhpvWI8gxA5s:+cKYj6L7zoIb45OpOIPxA5s
                                                                                                                                                                                                                                                                                  MD5:4DF9A646ABCCF03EF2E08E5333DDA974
                                                                                                                                                                                                                                                                                  SHA1:680E4DBF391F2AB7EDDEFDDD02E953736B29F82C
                                                                                                                                                                                                                                                                                  SHA-256:936CEE57F086E5001689A3C775218A895A7FF73D7E4C77935E4A8E071194EA99
                                                                                                                                                                                                                                                                                  SHA-512:968376ECF5687EE849DF3DDC1D3846DDE66B917D70B0E45B7A2A19D4F4F7C4301257970F1AD101ED5119DBD24C18643514EBBFE187917B9666550520D3B5D511
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/304942/b6c9124e-a2dd-4d79-9cdb-a660cd94362f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...I.....7.C...H..by(D...J`BT..x.....yV....}gg..3.g+!;..S ...S...;]kx...~.$...TF...,....`..A2Z.l1...f.j...w6..er..C.\i.....g.....@.D.....u...Zw..l.8....F..'/..z3"...l..=...%.LB.z'p..[..<.;...pRh
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (52207)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52259
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0584546432391
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Jrb7SSRRfj2+gvf5XrFuj9weDS+oAnO6fQ79eqfXOBXoS9bEVdVlUORd4PIcmP8e:pHgV/AnOwoPfXOB4SyVdf/0QhP8nSFP
                                                                                                                                                                                                                                                                                  MD5:36B37F39D4B207696D2330F27730ABF4
                                                                                                                                                                                                                                                                                  SHA1:C44CB4C00E6755A136AAAFEDBF656B6F36DDC697
                                                                                                                                                                                                                                                                                  SHA-256:2CB7698E043EFC93E141637D24D56A3B9DBB3D91DC34E4F385CD179EB4EDE863
                                                                                                                                                                                                                                                                                  SHA-512:278066C973354011EDCC500ACF28A6C3B804227CE2AD5789FB68B14B2FA4CD8660DA339B94DD5741CAF66F988551D0591A662EA117993641890907FB5E812C3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var t=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(t.exports,t,t.exports,s),t.loaded=!0,t.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,t)=>{if(o){t=t||0;for(var d=e.length;d>0&&e[d-1][2]>t;d--)e[d]=e[d-1];e[d]=[o,a,t];return}for(var n=1/0,d=0;d<e.length;d++){for(var[o,a,t]=e[d],c=!0,m=0;m<o.length;m++)(!1&t||n>=t)&&Object.keys(s.O).every(e=>s.O[e](o[m]))?o.splice(m--,1):(c=!1,t<n&&(n=t));if(c){e.splice(d--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var t=Object.create(null);s.r(t);var d={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):638
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.642902944014421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjlu5CoqZ/IKzCCO/lxYPYycc3p2qoaG2Yn:+zxYjRtzBR8c3p2q+Tn
                                                                                                                                                                                                                                                                                  MD5:8735E6EB9C2DC24AEF846707D532CA6C
                                                                                                                                                                                                                                                                                  SHA1:2C6F63547C97231B0BA449CFF8FDF869D046A47A
                                                                                                                                                                                                                                                                                  SHA-256:16AC594232132FFB5417F25025B82B0CFFD5B1E4EE33FDD9B9B1AD900B9A3A3A
                                                                                                                                                                                                                                                                                  SHA-512:D42CCC271A1EA73ADAB5EC065F52180B58B4232887DF855B6244095EAF158359150D0AA07E101ED69FF6DD59C555AF12E04A3D7FEE30014F0B27CB6C402E2B9A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/4c78f389-81c1-4798-8323-29f66091a289.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................D...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT29...q@....M.\S......&...1`8........'Rz.E'.vA..P.)N.'w\..g........X !..2v....q...e....Y.`.>..........CH...QU..5q.a._E..#.Xg\O.7...U..&y....c.}./. .f.U.j..5.).[.7)....dc`.....j#M.J.k.AC.=.<
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):518
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.969588000860613
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWBaFBzC6lKYIyqHFMGBSeCpB3y+52:+cKYj6LAzMYIBlTBHCpBC+g
                                                                                                                                                                                                                                                                                  MD5:35A1940275B6CE50AEA1C3FA4EEF4EBF
                                                                                                                                                                                                                                                                                  SHA1:51B3DE50DFA1B2B34EA0651331068D75480F330F
                                                                                                                                                                                                                                                                                  SHA-256:C12C67C9B3D98CDBACD8966E0874F33C51F7F297A1504E94ADC932F2A1B9C96C
                                                                                                                                                                                                                                                                                  SHA-512:CD613312137C968D2842E784FE88F92CDD819685BDE96957E97CCC8764419601037E6232C9D3AF1B816D4471C21FD0DAECD729FDF8F9D11C445473C74E385A4A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/211098/f0487cd8-3750-4568-9690-684fab741ba0.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...#^.;.. ..o.].?0..........F......(c.....r$"%.J.H....t.Y.......3....}R...b.iw...o.T....>...S..+.Hd'.w..#..;...%...{.^;gD.~...]a!.......%..`...i...)..(.o.."."....7..Re.E...V.[.......9].)..d..*7.."xJ......v
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):415
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361563394270173
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWsaFhzC6lzRUNLpd2/sEG0lER:+cKYj6LVz1uLfGsE4R
                                                                                                                                                                                                                                                                                  MD5:E8F62E3763868F2F1CA424EE6EC374E1
                                                                                                                                                                                                                                                                                  SHA1:A53AB26F012D77C64AB66AD54BF2236E0F3D6604
                                                                                                                                                                                                                                                                                  SHA-256:3231131852B14F2972E7B7C16A50ED73DE4871C361A59D26EC57105CB4BD281B
                                                                                                                                                                                                                                                                                  SHA-512:84EAFED02018974D508667DCAD8AC7222A2E7357FD4DC696C172D6A347CAEB1E0EA6846D4131E379C72C04DB571C1E36D5F041F7B2D8579310FC21C60AC5DF77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/dad6905a-53a7-4313-beec-5420435d3eb1.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.......X !..2v....q....8;}...(. q_.3...*.7.<.........!kn#....1.zn.iS.[K..H-.PT.N.F..q..c..K.+S..X.z.!....w..%........{G...i...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42420), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42422
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464475987180903
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:VWkjPUL5KRJLHVBzQmTiaXtBXV3ELLMwHCiFsmDXLi03e6w:Vd/MxcIlFsmDXL33e6w
                                                                                                                                                                                                                                                                                  MD5:6B22916485459F5F0634D6831DF663C9
                                                                                                                                                                                                                                                                                  SHA1:9DA0CFCB4F54F2B77A8D612F899004887B77F9C6
                                                                                                                                                                                                                                                                                  SHA-256:B09E2034AE0E32F5B049CDAF911773BC737375A9754CE63EFC74C1EADB0A2B3C
                                                                                                                                                                                                                                                                                  SHA-512:DB94057EA65559343C2D6C44A3C688DB70759BD68E96092B12F5408876A88DDB556A06F745163D58A9D49E095F1C0D45DB8D6F812332380DD82E1A8F66496034
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5d6af070-ca2e-4869-b3c3-18b1e5c77faa",e._sentryDebugIdIdentifier="sentry-dbid-5d6af070-ca2e-4869-b3c3-18b1e5c77faa")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22999],{54188:function(e,t,n){"use strict";var a,r=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return r.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",width:14,height:14,fill:"none",viewBox:"0 0 14 14"},e),a||(a=r.createElement("path",{fill:"#4B587C",d:"M7 1.313A5.687 5.687 0 1 0 12.688 7 5.7 5.7 0 0 0 7 1.313M7 10.5a.656.656 0 1 1 0-1.313.656.656 0 0 1 0 1.313m.438-2.674v.049a.437.437 0 1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62987)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):131335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.302403341763233
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:DlsYUTEGCny96nIb0yPLOxsKCz21eAWCh3S8P29Y4+q+xyOGyL:y5EO6nIb0y2V8/OJL
                                                                                                                                                                                                                                                                                  MD5:290F0A03DC43BF97ACE3E9E0AF9E7EB9
                                                                                                                                                                                                                                                                                  SHA1:CEA86B5B829CE2C0CF48A56AA15BFB8CD9DC3A8E
                                                                                                                                                                                                                                                                                  SHA-256:94BB9CA83674309B68DF36C4E0AD53B5163F3DA035268113346575E9305E0CAE
                                                                                                                                                                                                                                                                                  SHA-512:85B0640CDDC824338FAC9C36F36CE947A2538FBBB23E1AEAB5A8BC4C10C22AA3C80720CE12948A46838F26DDF07D769CA3E92733671C268E5C27DE6CE705391C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.21.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>h,B6:()=>S,G3:()=>H,Gh:()=>P,HS:()=>j,Oi:()=>l,RO:()=>R,Rr:()=>p,VV:()=>ErrorResponseImpl,aE:()=>G,o1:()=>x,pX:()=>_,pb:()=>E,rc:()=>n,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>g,v6:()=>D,yD:()=>k,zR:()=>s}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){return void 0===e&&(e={}),function(e,t,r,a){void 0===a&&(a={});let{window:s=document.defaultView,v5Compat:c=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9931), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9931
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126218377351642
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:UHtZwTVsBiiLmO+s9NdQrjYbNw6TSRCLeP6OA9CpL5:swsnd/dQrUbN9GRCCPaC95
                                                                                                                                                                                                                                                                                  MD5:A37F39A0F8EF434493A5EBBC62250649
                                                                                                                                                                                                                                                                                  SHA1:1458BE60ABD501D789F85B1771F2D06740F5DCC1
                                                                                                                                                                                                                                                                                  SHA-256:3E50AB47A8ECEA7F0A2ACFE44A9BDC67E4F4B8DA0283BA71EBA6B5588C65490D
                                                                                                                                                                                                                                                                                  SHA-512:D0D4DEDE88153BD62B0DABA8D13AFA1475382C786A37C00992629DD9FC2724CD95C4582A770A92C9F83C85B311497B6DF9251FAA2094F9D3746E79ABB051EC12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/27310-c0503d0916d0819d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new r.Error).stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="70aceb5d-be20-46d3-b795-e0a3b9b1772e",r._sentryDebugIdIdentifier="sentry-dbid-70aceb5d-be20-46d3-b795-e0a3b9b1772e")}catch(r){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27310],{27310:function(r,t,e){e.d(t,{m:function(){return y}});var n=e(74952),o=e(91270),i=e(71843),u=e(33816),c=e(88005),s=e(68591),a=e(82428),f=e(13513),l=e(83681),b=e(35371),p=e(53261),v=e(70347);function y(r,t){void 0===t&&(t=Object.create(null));var e=i.useRef(!1),y=(0,f.x)(t.client);(0,c.Vp)(r,c.n_.Subscription),e.current||(e.current=!0,t.onSubscriptionData,t.onSubscriptionComplete);var d=t.skip,h=t.fetchPolicy,_=t.errorPolicy,m=t.shouldResubscribe,g=t.context,w=t.extensions,x=t.ignoreResults,E=(0,l.v)(function(){return t.variables},[t.variables]),S=function(){var t,e,o;return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9039)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):358808
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576978771176103
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:h40M9yIJDtxa9gGLUs6hNsx2wE3OPoKZUIs72jAYqmjc:60OJZ49/ANsAe3s7vmo
                                                                                                                                                                                                                                                                                  MD5:FD3764443BBA0C855D48ECD6C0ADB1D5
                                                                                                                                                                                                                                                                                  SHA1:5CD54DC1495B7303115592FFD86D34706FDCBCBF
                                                                                                                                                                                                                                                                                  SHA-256:520D55B697A998B4C4A8D6AFCE570842C8E83D8320522CFE1758E1FB6BAA4873
                                                                                                                                                                                                                                                                                  SHA-512:EFA7FDDD32D7AE1134E66D24786F95205972DA7D140C157350209C8430347E05D8863ECAB0D377744BC2800AFEEE1880D1C7B10890FAC09D565766EA4E2F6EC9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=G-WZ46833KH9
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","^producthunt\\.com$","^producthunt\\.co$"],"tag_id":10},{"function":"__ogt_ga_send","priority":20,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":20,"vtp_includeConditions":["list",".*accounts?\\.google.*"],"tag_id":13},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):524
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.043460257109166
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWXaFBzC6lDzIgt1WZaMfDRGV3ntJ6znuG:+cKYj6Lyz5zIgtAXLYgN
                                                                                                                                                                                                                                                                                  MD5:F0DECCF488E672E961A409D4950577BF
                                                                                                                                                                                                                                                                                  SHA1:E9A509D8357A0A75189C36F31CFDB5E70A560FA6
                                                                                                                                                                                                                                                                                  SHA-256:2F3B402CAA944F6D8B1CC9A9EB99878255E715067EEB91C83AA023200710A9D4
                                                                                                                                                                                                                                                                                  SHA-512:05B4032B631D25FB4912304B024EF6C18E767BBA161AA649E825F9CB18E1D2B874A964FBD88D9A1F241EEF06B382D2539EBC2B3F7B1ACB3430E1C4583E689DA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/435128/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q..........V.Ig...........Q1.....'~)34h.Y(m.o.....P.ayRh..Y7P...P..r...>....1m..4'.. .E.~.J...p.O}8.PQ.3.Oo...K...!C&.....`...v.....l?..a..?^C....W.T....v..:...;.u...rj...?x.!..N.....(K......_u..UA.#.G;.@.|
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.86187732022708
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWDSaFBzC6lqIzH+5EwQAZhkaYecIai9KUZ:+cKYj6LDzAIDzw661Z
                                                                                                                                                                                                                                                                                  MD5:C924568DE8F04E2A0DC4D3B64BEF7760
                                                                                                                                                                                                                                                                                  SHA1:0BA9CF0A6AD394C2D7FDC1D5AD2A5A5370CE4831
                                                                                                                                                                                                                                                                                  SHA-256:371F608B9ED668B04A84FB22C868B2A39810E62285357F255859E8A2C801A4CE
                                                                                                                                                                                                                                                                                  SHA-512:5F30338BE0AD7CB434F242DE84A46FDE5BB797043C90B893BC228DAFBE2E68168F9AC912EA77D69F15276CEE3E7A5B676208A33C8B90FFB4BF885ABDA5932D8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/113923/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....Z.].Lw....G."..$Lx....5........eb.W........o.m..d...F...F..x.jDc'.....t.A.....oX..<..i.!..oj.hE...Wc.F....z.. ....$C[..2..N...GE.....m.-.-....kU>..4.....l.M|@/gN.w.:...n.:u..qi.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45681)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):45739
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.970595211053909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:fM5BLgj8f5XS5B56595p515WHPllfqCPYVbYKqY4B:fVjBBPIbFG
                                                                                                                                                                                                                                                                                  MD5:7295AD3D4CAA03FB6C5CB9B31F45E6A4
                                                                                                                                                                                                                                                                                  SHA1:5D190EC5751028BBC6D031E9AE0CAA8ABF167696
                                                                                                                                                                                                                                                                                  SHA-256:5C1E8662B1214E0865E6D76FCEF87A54FB5745942AA745EB365A287FAFF44EB0
                                                                                                                                                                                                                                                                                  SHA-512:3B5362D3D402ACFE6DAC53CA60B1A0F3A0570C2BA08BE322CDF77AA6DED9B227CF6A442DE85578D2DC7C283F44674154888A6FC39C3D702BAAAE4D494A8BBBC7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/element-registry-3b5362d3d402.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,t,s)=>{(0,s(39595).Se)({"animated-image":()=>Promise.all([s.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_hydro-analytics-c-35f15c"),s.e("app_components_accessibility_animated-image-element_ts")]).then(s.bind(s,60806)),"launch-code":()=>s.e("app_components_account_verifications_launch-code-element_ts").then(s.bind(s,50734)),"actions-caches-filter":()=>Promise.all([s.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),s.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),s.e("vendors-node_modules_dompurify_dist_purify_js"),s.e("vendors-node_modules_lit-html_lit-html_js"),s.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"),s.e("ui_packages_form-utils_form-utils_ts-ui_packages_input-navigation-behavior_input-navigation-b-a97423"),s.e("app_assets_modules_github_filter-input_ts"),s.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):606
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4767222354163385
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEKElEaDl+Af/rjt5CLQ/s8dApdU:hiQjXlzxLf/rjf/bdApa
                                                                                                                                                                                                                                                                                  MD5:56B52BD2D4BD8A31681E1F46DCCE6F07
                                                                                                                                                                                                                                                                                  SHA1:A7576A5FBF09118208DE3432B9CEBA0EF7AC29CA
                                                                                                                                                                                                                                                                                  SHA-256:67BD9E3CFB5A2B5019B6AD853F28BF2FB902AD25330FB6DE2D63E7CEBB06D3E1
                                                                                                                                                                                                                                                                                  SHA-512:572B7594A6E96053B89CAEE0E78536F133BB393D0F8293ECBC75AE9A4F55D8C8D966CB98231C4BB58292F5A365C18843DB9BC049A81EC22FF1D8ADEB2464709A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../............................................................F!e;.. T.g..M......(..........................!.1A."q2Q...........?..;.6../8.8.....x+Y..;..A..$.L...9........Mi..y..n.)?~|...V."b.....E..Oa.H..a.VL.ES..*Sn..B.o.....q...Js<_|.{..E.vo...u..*".-g....ZL.9%*..W=......0.0...]..>y............................!Aa........?..L.T.k|..~N.B..h..{L.1Y.............................1..!a.........?.^;d.m.j...$....m......?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 659195
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):205238
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9982319184274004
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:VrtChHNUdOw+unR2fGmGGRo+WZQHqMhkNNT98c:V5WHNUIAR9KRo+mQKMqzR8c
                                                                                                                                                                                                                                                                                  MD5:8CFF1F20C8FD21F8C50AD0DA4B680445
                                                                                                                                                                                                                                                                                  SHA1:E1B5732B1B948FEC8A61D30F0B84B1E5F9C43CA0
                                                                                                                                                                                                                                                                                  SHA-256:7AAC3EF66F14E7FB165073CC0B2A515E9037EAD3B8A796C2A432739B912C0CAC
                                                                                                                                                                                                                                                                                  SHA-512:81B4D8DF5B4AA2A75D72F6B1DDA01158E8E229438D1F32AC364D6BD01214F1AADD1AF09778EDFBDD8099A727FB85517A126E44D60B9483A1BB21AAAD8084AED8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....sXo.e...I.......[.m.x......&..6^8....2....n4..#....^.GFk.Lf.px..vF.}.w..Y.e."$:3S36.%....j....y...2.c...q......7B;.N.'....}p.6L..;...=.t.{.;84...{....\b..^..]x<>8...f`...T.6T....z.Z.3t.<8.m;...t......a<.....t13t...........P....P...cl.I.q.S...kC/~D.b{.c...a...?ugz.hh....m.*.......i.:B.ub...9.}..k..T.r.....-....b#.=.6.Pi...@..:.,M3.I....p..xE..M.e.....7...fs3....v.B.........G...h...4~.J.;.s. ..8.x.0..c..n.vwYk..,Lwwwt&.z.1.O!.....m....Zn.,.!T..G.,.CFI.....;..7...=.W^.a..!].. T.8Z$.........<v..mc..ZS...c..8...)..N..K.#{8.J....h...a......./G i6.Y.O.3G~r.Ms...X.....h..V....2}..v.j:CwdX...5.&f.l6.2..s.|.8-gH.w.5]..=..v..Y.#....5.#PM_.....O....bP..".N...$..hj.....dM.I.......mw..A.X.........zx.._..]....w...A.H......NE....Hk.{....;9>.OG]..Q.@.;...'=...d.....|:8.e...tOU..88..w..dC......Dt..:X..i.<.y..Wwt.=..A.R.B..@Y..M.v[....q1.g&
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):524
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.177354092965943
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLly+fT6HR6uSpjyyZKLZ3Zg3DY:hiQ9+fMR6uSpjyLQ8
                                                                                                                                                                                                                                                                                  MD5:2C7F8A5DF362AF909344AC1D30FB5D5E
                                                                                                                                                                                                                                                                                  SHA1:738511E01E1071AEE865A3C566BEDEFD33F07E87
                                                                                                                                                                                                                                                                                  SHA-256:AC2B6568CB0E383AE472C62F62D4F7AB1D83CEFCBB3F2F1BB9F5D5609D4BB115
                                                                                                                                                                                                                                                                                  SHA-512:E0BEA678488F15F2E8F95646B31D0AB5815EEB9A3AF28BD1445029D9E064C9A94C03A0AF2FA3A9B1F5B56776484EFD867FB020493FFF4162CDF145B79EEC9865
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,...........................................................0.odU....1.....&........................!..a.Aq"1Q..........?..r...v....\_......7......)1....P ..o]I...X.......j..*.'.:..[)...F.X....Q...(.d@y!U.....CI3%-P?U.?..1#.o..[v.4p"...I............................!.Q.........?..).e2o..'........................!qa........?..-........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):522
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.061869861710134
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWlaFBzC6ldI3uGmHOLr/676cLoBEiZruOpGK:+cKYj6L8z/Ie5OL7ccBFZrJpGK
                                                                                                                                                                                                                                                                                  MD5:73365F4E3D9DC0FD9032A9117A17538E
                                                                                                                                                                                                                                                                                  SHA1:FF82E58C8694E2A3469D0184396AD9A0F6A4E12C
                                                                                                                                                                                                                                                                                  SHA-256:60C22C69A60013B7F94F6E727E69551358AC3AF7291FF59F8E7B7DA23FB0527C
                                                                                                                                                                                                                                                                                  SHA-512:38776BE1A96AB1F76F5A5C67A657A9E0C12A653CD76F3D4AC7F1C744D30723ADE9F3235B5F60800CD0B60EECF94FA6BABECFBED43124CFCBE8E21B767994DFAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/3618/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......J?...K7s.%..........O...c.O.I.)'.T.3d.........!T.@U.7.@.v....S.....h3x.FW.).3."...u9g{..\.i5... .a.../$.B!b..X...X*..........k.M...qz"..DF.A.Dw.G..}.....h........}|.D.b..N.TJ......(...2H.&...^.V.0Wc...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43617)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):236774
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.208575202036268
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:rqOMX3q/DbJUcxvBVndTnLPRcViepZ4f3v1D:4H8Jp9BupZ4f3tD
                                                                                                                                                                                                                                                                                  MD5:6166655FCD4C484BBDC633A9DD21DB0B
                                                                                                                                                                                                                                                                                  SHA1:8E3298E343137C4348DE5FCAD13E6FFFC46F3F1D
                                                                                                                                                                                                                                                                                  SHA-256:8826DAB0B24140C1A684C27D3906A297F3417AF7AE9C8FDF4C50DE8946DA3065
                                                                                                                                                                                                                                                                                  SHA-512:999D1D44CEF0A4BCE18D6CA9FCCA8B73CC9E93F6FAB310B2082ED2CDCE7E32EFCC1CF34EF19C01D5C3B9E4385D31DA29F61B2929F2B1A740EF27B19185451268
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/behaviors-999d1d44cef0.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{75052:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,h;var f,p=n(57765),g=n(97797);(0,g.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,g.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var b=n(13937);(0,b.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,g.h)(e,"page:loaded")});var y=n(51848),v=n(97156);let{getItem:w}=(0,n(74572).A)("localStorage");(0,g.on)("click","[data-analytics-event]",e=>{if(v.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return;l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):114700
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.32817395940826
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:R+WjaZD5DbKrc61TQvRscJtQHaM3r8jJX:R9FeQHfa
                                                                                                                                                                                                                                                                                  MD5:3D26B8C8625407553AE4DED125748412
                                                                                                                                                                                                                                                                                  SHA1:B5FE6C4023FCC40AA2FDA91F158049C9F3FDA7DC
                                                                                                                                                                                                                                                                                  SHA-256:E299892AD05334252694A591D91F747B954E73AE977FBC0FF3D4B79908C30C0F
                                                                                                                                                                                                                                                                                  SHA-512:10FADDCE64FE54D3798D39BBCC4308E277CCE2CD08B94772A787A5582BCAB5983452C58DAC84FD28E17EC098FCC8254AB8984052271290B61E3BE63F95AEE227
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/vendors_2f2ec9_5.43.6.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["200"],{3213:function(e,t,n){"use strict";n.d(t,{F4:function(){return o},iv:function(){return i}}),n(4194),n(1465);var r=n(4508);function i(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return(0,r.O)(t)}n(2028),n(63);var o=function(){var e=i.apply(void 0,arguments),t="animation-"+e.name;return{name:t,styles:"@keyframes "+t+"{"+e.styles+"}",anim:1,toString:function(){return"_EMO_"+this.name+"_"+this.styles+"_EMO_"}}}},4517:function(e,t,n){"use strict";function r(){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,i="";if("string"==typeof t||"number"==typeof t)i+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(i&&(i+=" "),i+=r);else for(n in t)t[n]&&(i&&(i+=" "),i+=n)}return i}(e))&&(r&&(r+=" "),r+=t);return r}n.r(t),n.d(t,{clsx:function(){return r},default:function(){return i}});let i=r},6724:f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (499)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):698
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.483800904659267
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:27hVh3hzBY/YYYFNBwS2XINxNRhNrcE1HnL1Hn17C1nAQr6nAQ1EyVZV/FqVZw3u:27jtlBY/YYMUSgGnRBnRn12n1rM11Eee
                                                                                                                                                                                                                                                                                  MD5:756AAA11FDB1B73DA6755DC8880E9870
                                                                                                                                                                                                                                                                                  SHA1:0F2A783CBF6A26A7E09757DB02E02B1B3B4FBC90
                                                                                                                                                                                                                                                                                  SHA-256:2493B28079065562B7DE1755A40F1EADD861DFD64EE466843CB3E1800032C8F3
                                                                                                                                                                                                                                                                                  SHA-512:48179C1F505D8ABE713E3479886080FA27FCFD38783E4A22CA1B85CB092CB350A09B3400B4C2FA5CDF2100B80CD7C5DD91FB1C40BF836D91FE61747E26972CC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://us-assets.i.posthog.com/array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.js
                                                                                                                                                                                                                                                                                  Preview:(function() {. window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {};. window._POSTHOG_REMOTE_CONFIG['phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK'] = {. config: {"token": "phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK", "supportedCompression": ["gzip", "gzip-js"], "hasFeatureFlags": false, "captureDeadClicks": false, "capturePerformance": {"network_timing": true, "web_vitals": true, "web_vitals_allowed_metrics": null}, "autocapture_opt_out": false, "autocaptureExceptions": false, "analytics": {"endpoint": "/i/v0/e/"}, "elementsChainAsString": true, "sessionRecording": false, "heatmaps": true, "surveys": [], "defaultIdentifiedOnly": true},. siteApps: []. }.})();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.900773137580277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeAbWTfaFcWKS/oYpRCozlJYIhlHlIbvsCR0h+tmgmnVb:+cK/gj6qWDSaFBzC6lqIzHlIK+WBtdHn
                                                                                                                                                                                                                                                                                  MD5:D260B76DE57C241B101089B8D0920F14
                                                                                                                                                                                                                                                                                  SHA1:0D629204991E9285FBC91674E6153A0701C15DA1
                                                                                                                                                                                                                                                                                  SHA-256:B283AFC3F2A12B8AF8DED63EC985A096D417E43FBA4547B0717D634411D91303
                                                                                                                                                                                                                                                                                  SHA-512:ECAF4F5CFD8A654EB6EE544E5EA8E4E9E5ACEA8003E2C4295F9E974C250185BEC213B69118CDFE9D6808C9BD8C5001D0773A870D3139DECEBD879E088BA06FD7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/268775/400c8cc9-9be2-4cf0-95a8-e003fbc8c290.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....qj..........$%;..+....!.z.........bIj..8v..)._...0....{....09...*..[..A6T>..k|......_..i.]..S3.\....G$...ey.S."....T.e..o<.(Lh...\Y.0.. ..K;...K.$...O<....=z....n...L._.[.,.T....A.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.635288855344032
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0inLldDtPbkC5ODP7l/JOlZcmPazwsXXtb2VCrtn3:tGCAMFiaCAM6inLlkrD5hO/h2Xdt3
                                                                                                                                                                                                                                                                                  MD5:9FBD55C0C980CC8B946BE1AAD2E74124
                                                                                                                                                                                                                                                                                  SHA1:D93AE4C93C2ACA4904FD65FF5977B008E1834691
                                                                                                                                                                                                                                                                                  SHA-256:057DD01C8F9A6D4FAAA90E2A56DE205CB6156F3FE112433904FA747A823F4BB0
                                                                                                                                                                                                                                                                                  SHA-512:1B2B1A6AD1C12122528B7D533FB5808440B9238758813E8A3CDBC87682D8D80429C395531A3113686E19FB6D2AAF4A64727A85B25904DFB95D9B40659AB03A86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................l.0qG(.......$...........................1.!AS.q........?...^....>.j..Jd.....BB....Io.i.Q.......J....$....r....7/Y.\V.../.........................1........?...z........................ ........?.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14865)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15007
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.198879801237373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:bzvW505hfnwqeeeu6Vxr+bx5DkhTP+nzHBWu+mvI/3jfqnUEIlu:br5eQ+FWZkhazX+mvI/zij
                                                                                                                                                                                                                                                                                  MD5:373114FE13483A2C4F699AB6FCEB1AEC
                                                                                                                                                                                                                                                                                  SHA1:EDB7D4EC4BBBC2415696839898A727D87E302EE8
                                                                                                                                                                                                                                                                                  SHA-256:8602C3597A513473AE107568429B9924382B3BBEE3B2D46ED37C02CB199BDC09
                                                                                                                                                                                                                                                                                  SHA-512:73B675CF164A1E80779F5449F9A3CC78E132C91BDB4A96BE8B5ADBCC3F557DC31D16A0E55779BBA1504CCCF85DBC3B813BF684B4121F0D828D811FDB1D4B18FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_template-parts_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-5a5df4","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21187), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21189
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.423290092368748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Dh6sCzThit/K528yLauVQbFN4TwgCMJVKS8dNZ5cpbf:16Rhg/KG2uKgc+JBEZSf
                                                                                                                                                                                                                                                                                  MD5:3631DC9581ECA6A0AA4053B49B70113A
                                                                                                                                                                                                                                                                                  SHA1:6DDA26EBE3CDD9F3C95B9A50D0B23DA421469480
                                                                                                                                                                                                                                                                                  SHA-256:7B43639B1992000A6E2C7752CDEC1F6AEF772BF7E9A1E68032D0805053C6CE8B
                                                                                                                                                                                                                                                                                  SHA-512:A7D67D18C1C55EC349DEE61E00B77732BBB027A682C69C592FF73F9501DDA35E3459BA4020390B522C1DD279CA1E80782A18D1F4063E29E2F3ECAD1A9C1BFF4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/77620-a9fdfdf1693b27a3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e088012-bf6b-46a0-af95-f55f590ad745",e._sentryDebugIdIdentifier="sentry-dbid-2e088012-bf6b-46a0-af95-f55f590ad745")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[77620],{10398:function(e,n,t){"use strict";var a,i=t(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var a in t)({}).hasOwnProperty.call(t,a)&&(e[a]=t[a])}return e}).apply(null,arguments)}n.Z=function(e){return i.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",width:16,height:16,viewBox:"0 0 16 16"},e),a||(a=i.createElement("path",{fill:"#31508A",fillRule:"nonzero",d:"M16 8.048a8 8 0 1 0-9.25 7.9V10.36H4.719V8.048H6.75V6.285a2.822 2.822 0 0 1 3.021-3.112q.901.012 1.791.156V5.3h-1.008a1.155 1.155 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9108), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9108
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342541415539424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YjSL6Ykdk+XYZIDA1Dkp2bOdDx6AhHM11H:QSL6nkMal4pkORxgv
                                                                                                                                                                                                                                                                                  MD5:7B77DAC7B87BE3317D9EE1F5822E9903
                                                                                                                                                                                                                                                                                  SHA1:ADC5EE4CD74547BA165B0F2921A1D3713FC83496
                                                                                                                                                                                                                                                                                  SHA-256:2D03D89DF5BAE70C1A0DDF286EE00D09FA584A939149436526BC066F342E292D
                                                                                                                                                                                                                                                                                  SHA-512:1B60E32303CCB8BA08E2B1D01DB27B6A2662033D617079211DCEEA958294A92D2A3368356B6B5BD775569A0EB0496E0ACD252C29D6E51CCD1D495C71B1C98B1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/99791-029fefa2b88e709e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="20e03205-59d8-44ed-a029-7c22530ed40a",t._sentryDebugIdIdentifier="sentry-dbid-20e03205-59d8-44ed-a029-7c22530ed40a")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99791],{32957:function(t,n,r){var e=r(47764),o=r(38722),i=r(70771),u=r(44986),c=r(33923);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},19693:function(t,n,r){var e=r(3062),o=r(92810),i=r(66392),u=r(11569),c=r(99567);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},90368:function
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.863484970546007
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeabWTfaFcWKS/oYpRCozlnc5JbSeBHybIQiE+n:+cK/gj6qWQaFhzC6lnmSeBHcR+
                                                                                                                                                                                                                                                                                  MD5:0AC940DFFF2F9374090311FC0A68F030
                                                                                                                                                                                                                                                                                  SHA1:45621DF0B350349B382FE2BC013D842FDD2DEFA5
                                                                                                                                                                                                                                                                                  SHA-256:7337FA98B4ED917A566A82DD86302622067ED991B295DF4900F68052364E9F67
                                                                                                                                                                                                                                                                                  SHA-512:ED5BA47E8D9434DFE2F8F4EC2C177D0AE813BFFAA9A572797E6F0AC1DBCB6990E523AC026D63C4B465A82C7908D4CFB8F28290EFAAD4034A2B4CB6B0FAADAD0E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/a0e5994f-33d7-46a0-bb09-166607dc539b.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................Y...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................amdat.......X !..2J....q..........d..?...d#.. .....&..$.t* .....l......Iu....f.N.w(^|..-cj.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14296)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14401
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.099133410174283
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0NU/wKp3nPlY1e968Lf7T1eq4AqFQxfkEee:0NU/1FnNoeZfH1efSxfDee
                                                                                                                                                                                                                                                                                  MD5:A83333EB8786840CA48993E7F37E3091
                                                                                                                                                                                                                                                                                  SHA1:CD17F6E986484103286E63700FF9BA8217DDDE95
                                                                                                                                                                                                                                                                                  SHA-256:94B86596C62C0EE98651816913046E9E5CFA2EE6EF76AFAD1757253635BC743C
                                                                                                                                                                                                                                                                                  SHA-512:78748950CB0C2341891C8754A6C3197D7875FECDAC2E6CFC22C9D4465422C211474DF62BB7312724BC87F777263462950320C525A09708C707E23804F01F60EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):362
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.400860647132379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:pZolZ5jl1+VKZ6oOb9NUZiuRszYU+Egxj92wyv9i5+IudD4F9e+rKSM1qxn:oZVucuy4uAYU3gB92l9dIuEe2M1qxn
                                                                                                                                                                                                                                                                                  MD5:EEF423AE9DDB1149D4B18DB56647BEC4
                                                                                                                                                                                                                                                                                  SHA1:D63E175B23BF1535F6BB3B3A0B25FD73A591A8EB
                                                                                                                                                                                                                                                                                  SHA-256:C8CFF11162834659418D82F7748B978B809DD9C156D7522EA8DD791DB3DA23E6
                                                                                                                                                                                                                                                                                  SHA-512:73E4E2E1DFB92D908A645969C40A0C02B57FC4EA907AB1C248C2C6113E798653913F3D68C023E247AE363F63B073A8102729F1AFF4796909C232CD50A93E079F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFFb...WEBPVP8 V...P....*....>q,.F$...7.X....l..(..........@...JO.o..+../.(k..t.mH.....`7u.....7:........E...,f.....k....E.%g.p[.....zoM..Z..)H.+..hN.{E............l.....z.x)>j?.=l?.Tc"....i.q.Xr.....!;..d......0..y.u.}:i..o..6.... .u.W...7..w..OW/..Y.........^.b2i..}.......cY..C...|AO.j..........K^.....q9M.:....w6{N;2..vN......K...i...#.../...l..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9492)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9634
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.191753110723949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:u3cgdgZTHBNzul2cgG5Y0fAIVVrnTAra2EsghZhhI:ZkCTtKpjrnTCYsYxI
                                                                                                                                                                                                                                                                                  MD5:9C6C14B3D7E00C68D96196C31DA04CC4
                                                                                                                                                                                                                                                                                  SHA1:3784FFA2EA14305A274B7D3FEEFC61AA931E9B24
                                                                                                                                                                                                                                                                                  SHA-256:9181E38A79218B4923971A81A4933610F345FB2D9C9BD49D6EAE2E4A06AD464B
                                                                                                                                                                                                                                                                                  SHA-512:843B41414E0E4661C5F05062EC4F0E23B97D6CDE231759678E03B32923F732B688C9613F0A41D8FBB9A3B797B73F06FE6FF0A2383750DA58A8A37F4B1E2E1465
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-843b41414e0e.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(e,t,r)=>{r.d(t,{$:()=>c});var s=r(29658),i=r(26261),n=r(79757),u=r(66500),a=r(94658),h=r(24880),c=class extends u.Q{constructor(e,t){super(),this.options=t,this.#e=e,this.#t=null,this.#r=(0,a.T)(),this.options.experimental_prefetchInRender||this.#r.reject(Error("experimental_prefetchInRender feature flag is not enabled")),this.bindMethods(),this.setOptions(t)}#e;#s=void 0;#i=void 0;#n=void 0;#u;#a;#r;#t;#h;#c;#o;#l;#d;#p;#f=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#y():this.updateResult(),this.#R())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return l(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return l(this.#s,this.options,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):479
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.757542634437867
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWsaFBzC6l4IFVub/ad67BciEh/N:+cKYj6L1zSIFVu2iBcnL
                                                                                                                                                                                                                                                                                  MD5:5C6F73D537A53E5645E4A08D35F944BB
                                                                                                                                                                                                                                                                                  SHA1:0F02BF11A869E662459308465C850C469F29B97D
                                                                                                                                                                                                                                                                                  SHA-256:70579A05335FEF26F1A637D1658C01F8ACC17631AF8887BA624207690441677F
                                                                                                                                                                                                                                                                                  SHA-512:32664F63AE9A5196B0C1F4EC94C8F89B49E422214303715452F6D0189231AA56C6513A3253952206BDF392C43CDA81DEFC8322DB278E9A6DB4357E210AFDB894
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/13623/f31cc039-e28a-45ea-9023-ddeba3e29f3e.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...=m.o..*....7_E...|.....'...g..0p......n...S6@..5.......lyuB...@.6.nZ..R...JxD...<.$.(!D;$.HxH....$=...'.X....zw...|K.K9z.!...A..q.]........q.Z..............!..SW{X..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):451
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.535136305038744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWgaFBzC6l0ez+tW/ALgCJDxvqp2p3n:+cKYj6LBzeegc/K
                                                                                                                                                                                                                                                                                  MD5:892D1AB2CCCD1010B695C35D2A878225
                                                                                                                                                                                                                                                                                  SHA1:9017BF5FC000E1A301638625F24808EC70CDA224
                                                                                                                                                                                                                                                                                  SHA-256:8ECF29A3F7C6AA11C536C2BEA377A33D7617A20651C7B215554844073B10FD76
                                                                                                                                                                                                                                                                                  SHA-512:9DFDB09FB41BCBFC7A36DB8F1A02E57E17FD8D32EC2BE1BDA0BCE30DAFA2B25AF4A62629A1D0B9CC9174D90852C393F51194ACB89B787B42EA1654573B9A10B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/7738975/d787ba8d-cccb-428c-98a8-6f2415d578a6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat......'6..h4 2......q....w...e.ZM.&.Wv...h..&_.d6. .o......(e..'...n.g.d4. h)."T.....}..Aq.k..D~!.;.....m.Q~........i@p.d...rG.#.feFJ......x.uS..U.......W.c.j..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1045
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.327930563276539
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQsEGlZLjGULsyAcqZash2BABDidpNjO6tZ58:hiQsEGHG7yAcqgVBlZjO6Hi
                                                                                                                                                                                                                                                                                  MD5:11457918E2021EC4A3DCD200DFFE6CC7
                                                                                                                                                                                                                                                                                  SHA1:2D1E0DD9A7C1061FA11A89E97062A68C69615000
                                                                                                                                                                                                                                                                                  SHA-256:5C0A04D331E08A3727C487EBC80934E4736A8C381B6E6ADB94C1A3A2D985B4FE
                                                                                                                                                                                                                                                                                  SHA-512:5584D477DA9DCA321541562A4A2348A3ED696EEC5DBB48607FF8AA9450A8111F473E3D71A513DB3DDA76C0D9C8930B6BC330F54041C53330AA7B1E15DC479440
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........0............................................................r..cWFsg...wo.....z)o.S....l......`..)..i..M.5#K....4..........................!A.1Qa.... "Rq...2BCbr..........?.wUR.@.d..W}..r.(..:W.?.=t.[~f...w.\yj......Y..Q.....q...Y.}.?p{..}.{v.~*..7.i1..._.z....t4.......#G`.#.!=....f.].R.4s......f.Qk.,R."H.$F..<.{6.........tj..f.,RV...A1.N...t)..C..x..w.F...!C5....6l..W..]uGK2..k...`...$......[Z+.T..L.I.e...T...ZtSk.YFw...>...g.-....p>Z...`j.....`tY8`z.F...+.PB.Ap...9$..6.z.W.e.7..D}5x.;....f.<..N;.......x.[.*....A..7Tx.l...k.....[...p..9(.......%......................!..1.."AQRq..........?..YY.F8..]b..~.Zy..r,F....&.s|..Px..q...;...S..Np}izz..H..EU..._...*.........................!..."1AQ#aq............?..3..i..O.......... :.......s..2.).2......`.f.ba....Ef.......QEb...E..5;...?,p...T.I.e.>.^
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):626
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.624132525698074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl970avPjhA/baIDqa4mzT4kEI+EXu2xXhGm0iP/YF6:hiQsVny/bua3zTJw2Km0K
                                                                                                                                                                                                                                                                                  MD5:DA19B257AA314C6F8E92DC55C18B2D6B
                                                                                                                                                                                                                                                                                  SHA1:C8E201CD6B957AD655580E299DC02A06C69D3600
                                                                                                                                                                                                                                                                                  SHA-256:F92F2E0032EEB3044E468E299DA43067BB2C3AF6C3F53354B011EA0F861AD23C
                                                                                                                                                                                                                                                                                  SHA-512:2A91DEC6B300325DE38DDD18D76C321F466C21A27E83BD735A9F38D4B4D9A6887BC46E7A66E5B1601E98C93245FCDCDC6C45E26DE923F01B9F21E88D8286C6E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........................................................................J...R..b1~@.;...'.........................1.!A"Q..2BRa........?......]v..^d.%...............a.;...|`....o.mD..m..^.YU...2@....[ek.e.....W....#.s.'...H..$..%...c.g.....h.B..T..U.5c.<H<.....m....j.i.......j]...re.c.u.2..i.v..)).1.?Y\.............................!1A.q.........?.'k.s.5q.:#.ML./j....w.............................!aA.........?..72v....U^......TQ|...!..Ly.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585806940634777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ib+P1VjP9yOTOCE9PI0pIyku:hiQ1PXjP97TBgPIa
                                                                                                                                                                                                                                                                                  MD5:18C092C3D81CA2DB21524E4FAD611564
                                                                                                                                                                                                                                                                                  SHA1:D2C99E5B684929286078AB0623D15BB8F669266E
                                                                                                                                                                                                                                                                                  SHA-256:7B03C837F5A9764BDD77299C8EF637DE795A81497307A561364B01275E736E7F
                                                                                                                                                                                                                                                                                  SHA-512:30C48909123A80B46E57984D47632F31FF1E48B55B7AC9AF867AD133D5741B44FA4B85AF4C5FED4EB008327E001AFF8592CC3FCC16D1DA7E342BE48999F3E1EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)......................................................J.Z]...#.........................!A.1............?...f....].a.......;./.r..K+.c8...;.D..... ........Q.\...k................................?.................................!1Q........?.vL..D.K.........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12061)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14303
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183516645511822
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IgD3hYl4ie4mLOtGyDHSWkIEdyrxslRc3+BK4eYVa8UOOETZhn:IgYl4ie4mLOtGyDHSWkIEd4xsD6+k4eC
                                                                                                                                                                                                                                                                                  MD5:05111E00D2B60A8A3007D24D6EAFF9C5
                                                                                                                                                                                                                                                                                  SHA1:1E2CCF3909EA1F65AE0B50A4008B95D2372740A9
                                                                                                                                                                                                                                                                                  SHA-256:57F39ADD8C1FE7BD8B17F21D048219D4C942673930FD0EC3ED1D94481520ADF5
                                                                                                                                                                                                                                                                                  SHA-512:CEEF33F593FA67C9C625DA14B3A0265F5159C96BC9549569D1A440973CF33CF2CF4650682A9F1D5076B08679813A0F90829A0A12BC902D70E7C83F30B2F1F1F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_markdown-toolbar-element_dist_index_js-ceef33f593fa.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_markdown-toolbar-element_dist_index_js"],{78143:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v});var o,l,i=function(e,t,n,o){if("a"===n&&!o)throw TypeError("Private accessor was defined without a getter");if("function"==typeof t?e!==t||!o:!t.has(e))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===n?o:"a"===n?o.call(e):o?o.value:t.get(e)};let r=["[data-md-button]","md-header","md-bold","md-italic","md-quote","md-code","md-link","md-image","md-unordered-list","md-ordered-list","md-task-list","md-mention","md-ref","md-strikethrough"];function s(e){let t=[];for(let n of e.querySelectorAll(r.join(", ")))n.hidden||n.offsetWidth<=0&&n.offsetHeight<=0||n.closest("markdown-toolbar")!==e||t.push(n);return t}function d(e){return function(t){(" "===t.key||"Enter"===t.key)&&e(t)}}let a=new WeakMap,u={"header-1":{prefix:"# "},"header-2":{prefix:"## "},"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (859), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):860
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.034174858073738
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:CCGU4iRGd49GeYxTVu6ikQF3quygGDenLrXZLZN0sqcdxRvcdxRVY:CHU4CGdDxTVH1QF3qmGDen3LusPPmP0
                                                                                                                                                                                                                                                                                  MD5:ED9B16598FC9D8242BD439AADDC0313A
                                                                                                                                                                                                                                                                                  SHA1:2604B2AA427822F11BBC139782E47EDF73778AF8
                                                                                                                                                                                                                                                                                  SHA-256:FA109C8B671CD87539F34D3D7B57763D706A7490964ECB1C4A470FB59EDAD627
                                                                                                                                                                                                                                                                                  SHA-512:883277B154B8EEF8303AA64415E416453546C870990D00BA44D53B418492F00014B2689AC6AECBEBDDDF008D0F63363CD50B67CBB7CC917A7E473D1869F8A081
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/45be9f74b83be42e.css
                                                                                                                                                                                                                                                                                  Preview:.styles_blockSpotlight__M0ICN,.styles_inlineSpotlight__6ctg4{display:inline-flex;flex-flow:row nowrap}.styles_inlineSpotlight__6ctg4{min-width:0}.styles_blockSpotlight__M0ICN .styles_content__dxmpG{display:flex;flex-flow:column wrap;justify-content:center}.styles_inlineSpotlight__6ctg4 .styles_content__dxmpG{display:flex;align-items:center;flex-flow:row nowrap;min-width:0}.styles_image__ZKzUp{align-items:center;border-radius:4px;display:flex;flex:0 0 auto;margin:0 10px 0 0}.styles_headline__7x0Tm{display:block}.styles_inlineSpotlight__6ctg4 .styles_text__pbgnI{flex:1;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;word-wrap:normal}.styles_inlineSpotlight__6ctg4 .styles_text__pbgnI:before{content:"\00a0.\00a0"}.styles_odd__wazk7{border:1px solid #fff;transform:rotate(7deg)}.styles_even__Qeyum{border:1px solid #fff;transform:rotate(-8deg)}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, -16x-16, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):238142
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.834211412654955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:F1oLzGkSPCUe5UCa9rvUUJt5p5XKgY1Hf4pKeRC9MQhOnYYHhyiEgE4F:snGkSDe5UwUJt5XKgMf4p8xAnYYBN
                                                                                                                                                                                                                                                                                  MD5:5E2A251F0F46FF726DE6158286D49AAF
                                                                                                                                                                                                                                                                                  SHA1:DCA1DD3385A8905A839E94F63E295313DCB8D418
                                                                                                                                                                                                                                                                                  SHA-256:D5879E90C3AC1B0B3CE180C63B30ED24927E21E10B300FFEDA78BD7C74454BE5
                                                                                                                                                                                                                                                                                  SHA-512:3684A14E1F433973474337A3C1A96264FDD47E9C5BB70947879F4029B562D5257A95A1035F0D0BA6CB5276B3DF0E9E487C95274C272555B366D688B3EF5EAD63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:............ .(.......(............. .........................Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta.9Ta.YTa.rTa..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta.rTa.ZTa.9Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta..Ta
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3700
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.814958120305953
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YyLc52NqTkknGpYiRz6FiFZTm3i7mmLKHJPHYQmY7toCMuqUzGMuJ6CNLcWYFBbL:Wba9JNnQFHE2CRcWkBjymN
                                                                                                                                                                                                                                                                                  MD5:45FAFB04AADC94EAF19462EEA91E2EDF
                                                                                                                                                                                                                                                                                  SHA1:8ACC3482321B1C3AB1363C74F64F13BCEFBDB52D
                                                                                                                                                                                                                                                                                  SHA-256:FFFA9D7A11DBA432508AF672652CABA22565A3753B6ADB4E4C4A6B2007505F5B
                                                                                                                                                                                                                                                                                  SHA-512:E16C90FDCD7A5CC4929E7D4A97D4E068BAC27503ADD6C9FCB6A005D8D2645ADA79B562F77E1007FC5D0DC458E4A13ECEA76452EDE45F9EE2942409CA79862968
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/v1/projects/dtyjquswuq/settings
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Clearbit Enrichment":{"writeKeyAllowed":true,"versionSettings":{"componentTypes":["server"]},"type":"server"},"Google Analytics":{"anonymizeIp":false,"classic":false,"contentGroupings":{},"dimensions":{"Initial_Campaign":"dimension1"},"domain":"","doubleClick":true,"enableServerIdentify":true,"enhancedEcommerce":false,"enhancedLinkAttribution":false,"identifyCategory":"","identifyEventName":"","ignoredReferrers":"","includeSearch":true,"metrics":{},"mobileTrackingId":"UA-36391778-7","nameTracker":false,"nonInteraction":false,"optimize":"","preferAnonymousId":false,"protocolMappings":{},"reportUncaughtExceptions":false,"resetCustomDimensionsOnPage":[],"sampleRate":100,"sendUserId":true,"setAllMappedProps":true,"siteSpeedSampleRate":1,"topLevelContextMapping":false,"trackCategorizedPages":true,"trackNamedPages":true,"trackingId":"UA-36391778-7","useGoogleAmpClientId":false,"versionSettings":{"version":"2.18.5","componentTypes":["browser","ios","android","server"]},"type
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                  MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                  SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                  SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                  SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19948
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                  MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                  SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                  SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                  SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6482
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1435675419360605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:jfG80b2Aj6Awcy0IgoBp/1SQl3SMFrvArsI4e:WOfL/1SQl3HSF
                                                                                                                                                                                                                                                                                  MD5:19565B9AF1F2C699BE4F58379709AE3F
                                                                                                                                                                                                                                                                                  SHA1:FB3577EC9D9CA80E9C386FC5FF55586CCB5693E8
                                                                                                                                                                                                                                                                                  SHA-256:86EBEA907BD25C8A9ACE1AB183B47B43606F7151606C411E23E41272B7BCBD56
                                                                                                                                                                                                                                                                                  SHA-512:206586C0E9829243CC7606CE26AF758CF4B69C80757B8E1D8E2791166ABCA20FC1C442887DDF4B42A59157D1F28CF6061212FFCC297FFF17EBA81BD87460A172
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/20750-0bd290777f28d2e2.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9f8f604d-d9d4-490f-86f2-673759d04f70",t._sentryDebugIdIdentifier="sentry-dbid-9f8f604d-d9d4-490f-86f2-673759d04f70")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20750],{97042:function(t,e,n){"use strict";var r=n(37658);function o(t){return"object"!=typeof t||"toString"in t?t:Object.prototype.toString.call(t).slice(8,-1)}Object.defineProperty(e,"__esModule",{value:!0});var a="object"==typeof r;function u(t,e){if(!t){if(a)throw Error("Invariant failed");throw Error(e())}}e.invariant=u;var c=Object.prototype.hasOwnProperty,i=Array.prototype.splice,f=Object.prototype.toString;function s(t){return f.call(t).slice(8,-1)}var p=Object.assign||function(t,e){return d(e).forEach(function(n){c.call(e,n)&&(t[n]=e[n])}),t},d="function"==typeof Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18912)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18994
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.420855683637151
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SKGdGlRE6zEw6OI2uQZMdnHLDKQroWSBA63r840EgUEqZB7RTo43mkM:edGly6Yw61yKHLOtvBA6g40E5EqZB7C/
                                                                                                                                                                                                                                                                                  MD5:C0B9C0587C5DD19269990D90D3A89B7B
                                                                                                                                                                                                                                                                                  SHA1:38C3393B8916C5F1F6A78D80860355B5F8DB6E09
                                                                                                                                                                                                                                                                                  SHA-256:BEB71B5D4576FF64777845B1146FF9938A3D6440069B92CF2F02B96F89BD4424
                                                                                                                                                                                                                                                                                  SHA-512:691189EA6F177E5D7E0B2ECD56946C0B9609DD19B16C18D15059565688DA92F7CB59D76D3495B0B639D821B7BFB0919D57011500C37D7D07525A457059E24850
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-691189ea6f17.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{50736:(e,t,r)=>{r.d(t,{_:()=>c,d:()=>SearchIndex});var a=r(74572),n=r(51528);let{getItem:i,setItem:s,removeItem:l}=(0,a.A)("localStorage",{throwQuotaErrorsOnSet:!0});var c=function(e){return e.Branch="branch",e.Tag="tag",e}({});let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch{this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):383
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.972003250599493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WembWTfaFcWKOr/oYpRCozlYgmu/mSdkhO7yLVn:+cK/gj6qWMaFBzC6lYK+hhOYVn
                                                                                                                                                                                                                                                                                  MD5:F9C88D226D4A21D9B51DDEEC99EE4072
                                                                                                                                                                                                                                                                                  SHA1:10AE4019CD66ED634BF9E058A9813B3A46EBFD44
                                                                                                                                                                                                                                                                                  SHA-256:5A7C8F1E80920018BFF7B4E8B804D42DDF7EA5368FEA97105CFEB759AD52E921
                                                                                                                                                                                                                                                                                  SHA-512:42B5DD9A8B965DCA8442929F35E2E8FBB8C00B4712106A36C1E43D401A7E88A2F4126EA5D0180CADF1D5517A5BA09B1B1CF53A32D157789EA8E731CE4B05357B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/7955586/a4cdaa66-7f38-45a3-850e-62bc53455377.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=20&h=20&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................e...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................mmdat......'6..h4 2V....q.....$.[..hv4..q......Vsk@.c.h.2.0LV..fbm..J.M-..u......4...O/..'L........h.`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):411
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.264806210775375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WesWTfaFcWKS/oYpRCozlGvInvqiGO4va3waA:+cK/gj6qWoaFBzC6lGvIvn3waA
                                                                                                                                                                                                                                                                                  MD5:9612F7A89FD3DA264E30CC4CD55430CB
                                                                                                                                                                                                                                                                                  SHA1:1340A5EBBF7CBF501D54CE8C074E77249E96FE14
                                                                                                                                                                                                                                                                                  SHA-256:9002E7C76D9FA2985B077A9CA5BC64AEEDE2166227266FF73DE7757841DF8788
                                                                                                                                                                                                                                                                                  SHA-512:FC60BA1572EE907FBCE8533166405615FBFC7A4494CB942BFE7D40F451433F02B42C24133B0A3D1DC4AB07196F23CDB84769C848EB8152DE1EDA6FFECC7AB34E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/231926/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2r....q......"At.....i7.~b.}W.........h.....pA.M.3...|....X$y..h.u`..J. ....K.g...0.J4..../.....(.`...\.).z..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11211
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393696070481402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:5zcW9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7Rn0XTL5Mj0R:KWxycfUN2ByDAZQfczV0rSOSqON424FT
                                                                                                                                                                                                                                                                                  MD5:F1563E19A86D831120EDFD255B39D3A7
                                                                                                                                                                                                                                                                                  SHA1:E9779BA9A4CD76AE4FD0DA10D4D136814F8F4F97
                                                                                                                                                                                                                                                                                  SHA-256:2E88E2D36A53B74823F8FDC728AFDC76747B08E284D799464D849C5556EAB46F
                                                                                                                                                                                                                                                                                  SHA-512:9D41FB1B6C9EF0E2A72CE41A849659304873D1228FD4598D3ECFE03F4244EEBADB77A6EF4B804C167DB8C1009175CB7921D87E22ADBFDF98E86F4D262F167E24
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-9d41fb1b6c9e.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js","vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):441
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.54260414980374
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWGaFBzC6liIbKGn8jBKYVaL9Zz1:+cKYj6L7zoIbKT1KYVaLD1
                                                                                                                                                                                                                                                                                  MD5:AC21E3FE02BE50E1A36A59C51E9DD45B
                                                                                                                                                                                                                                                                                  SHA1:466F3D913B918F570203C70603C1F1F733457680
                                                                                                                                                                                                                                                                                  SHA-256:9A88D4AF8AA33CCE7F2A40C3A55171A9BCDBE8BC97B26FF227663199F144C5F3
                                                                                                                                                                                                                                                                                  SHA-512:922DBFF0C42B3A02E745B22D7345258C239DA09F352F8B030C7973DBDBD414337B8F814E9A0C2234E72679C1D4242BD844E43FAC23A6A7DEB1F80BF77A4E00C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/536544/56404e79-caf9-4580-a463-175f3fa62c6e.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......;.....1.u..\z.'X.p.\4T...........8..|...I.d.VGg. ...A.Q-A.J...._.X..&-F".K.....3Z..7fo.1+.."W7q..G....-...r..w(.Zo.d.;I..P.8
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1222
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.0775456492248985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYj+lhJNzBvf+FsXy4c3Q9q3oqUtot3h82CSceRDBL:+zxYj+lzNEFsXyA9q4qsotu2+eRNL
                                                                                                                                                                                                                                                                                  MD5:394F6EA175579728AD07AF94379BBD9D
                                                                                                                                                                                                                                                                                  SHA1:E3739FA44FDEF1E93C957F8D5AFB221E58CDDCFA
                                                                                                                                                                                                                                                                                  SHA-256:D38789C8ABD43E33DF034A4BCBDD2388289B0443232840A0D8D564C4C920DBEB
                                                                                                                                                                                                                                                                                  SHA-512:ED10B64E25EB1F111B9A3A11328683FAC4798626D280B695C8C2313C8E5161913A192BEB3EF0AFD8BCE5D18FC0C407FB2D9FF3B5F85F523632AD8EF8269431EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/f8b941b6-65f1-4e00-a3f0-4626a430ae99.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=56&h=56&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............f...`.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......8...8....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......w.@2.....q@.4..d...1(7{j.;U(...v..[H...a,...K^.o..{|.U+,..y.g.Z..\m..........I.~.S`..+m.Nu. ./..~....kB..GI. 97.$]...Z..t/*.........H......D.....P...@..ybi.J.....DT.^..o.Iu..........q...m....W..J4(&....S...s.,.2.7..e.O..s.w...'`l.....+y.S.aG~...%g-.H.......^.:.y......6...!>....9v*}...&vf..c...R.n.z..z..V...tQA.....:n.5.{...@.....ON65.3..lS.*....s.w..D'.}._l.[..U.4....n$J5....3....s.H.<xH{,..N.......w.....2......q.............i.>X_..\...*..eh.O..f..A..n...|...-..o|...R-k.j-..xi....)>....y..l..V.=.......?.....v.D...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15002), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15002
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.234070631572834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:t8KHphRJp/m6lIRKL/qs26AOxurxFJ4WtSATn8MoMAMNoSPN6oPJprNi47S76Ecg:DHpXLe6W5sAOxurrJ4WtRw3zCqDTjRx/
                                                                                                                                                                                                                                                                                  MD5:5E55301D6BD0FCE4A29E2F972D02E885
                                                                                                                                                                                                                                                                                  SHA1:328206DF39F5BB5814BF38BBE9B4DE76C10418FB
                                                                                                                                                                                                                                                                                  SHA-256:76895791A3F9E614BCC39F5BC20B0C30E1EE3D7E3A3C70D34828B4BE1A9F2EA1
                                                                                                                                                                                                                                                                                  SHA-512:55329EFD59F6EA3756E3C042B30BE277401BB8C6DB03FC69600AF7E8D4B65945771736720D4EE864C5FE5831DA84BE860744B906808838275CE8FB7B34A7CE83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/12103-413bd5f0356070e0.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8a38da02-5f12-42c6-8556-7e4675ed388e",e._sentryDebugIdIdentifier="sentry-dbid-8a38da02-5f12-42c6-8556-7e4675ed388e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12103,42551,19320],{11210:function(e,t,n){"use strict";n.d(t,{default:function(){return i.a}});var r=n(36960),i=n.n(r)},72301:function(e,t,n){"use strict";var r=n(6399);n.o(r,"ServerInsertedHTMLContext")&&n.d(t,{ServerInsertedHTMLContext:function(){return r.ServerInsertedHTMLContext}}),n.o(r,"notFound")&&n.d(t,{notFound:function(){return r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"useParams")&&n.d(t,{useParams:function(){return r.useParams}}),n.o(r,"usePathna
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13283
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.231611912431215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:095Ri19U6/Si/CK/PQxlwM6XtVJ7wB5PXbq6zGzV1sTNRmSYlWhVEFC93:095Ri16M/Z/rfRwnrq6zIcNRmzFC93
                                                                                                                                                                                                                                                                                  MD5:840549926D297928A6914BB1323BBDB7
                                                                                                                                                                                                                                                                                  SHA1:DADA14CCF0850A45842F5BB4F0AAB2F20B3E1B9B
                                                                                                                                                                                                                                                                                  SHA-256:6B2F3D311AB5917ADE7E68BE17A2A4F027423EC78B23AAF2EA85608306EC3923
                                                                                                                                                                                                                                                                                  SHA-512:917D4BDA1F1AAAA1ED8BF325C0B02C053EA0E317CD5DC44B09BCFAB5A8E3716B7A3104E99C7209B2EAAB2D6C889162F6670A79CD2A1073B6AE445B5ABE1F2E9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>c,mT:()=>u});var s=n(79024),l=n(97797),r=n(72705),o=n(21403),i=n(13937),a=n(78350);function c(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function u(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function d(e,t,n){let s=e.querySelector(".js-comment-update");u(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setAtt
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13720)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13862
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.210154272145059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:/YXS2jG8QN5rLcoCckzJpjfz1ZM5bkKqeefB:/6ZGhLcrRFZAbkKqee5
                                                                                                                                                                                                                                                                                  MD5:02F6AB599932A27710512CB055807D09
                                                                                                                                                                                                                                                                                  SHA1:1CAB2C66BCC86E88517D300C310824CE8B32C74A
                                                                                                                                                                                                                                                                                  SHA-256:3D3BF8973085FA1782E0D6E9ECFFBD246694A0B0702F5D143CAE9C03997B4DB0
                                                                                                                                                                                                                                                                                  SHA-512:EECF0D50276F002F906FF585A697CE8C658D119292420091CA8D7BC5957BE34F8165736A6822061D4B1887816DF4B78C9335BA0302F69B1FA6BF7CFB8E2D0370
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e"],{13937:(e,t,n)=>{let o;n.d(t,{Ax:()=>l,JW:()=>c,ZV:()=>i});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,o){e=n,t=o}),e,t]}let s=[],a=[];function i(e){s.push(e)}function l(e){a.push(e)}function c(e,t){o||(o=new Map,"undefined"!=typeof document&&document.addEventListener("submit",u));let n=o.get(e)||[];o.set(e,[...n,t])}function u(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of o.keys())if(e.matches(n)){let e=o.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let i=function(e){let t={method:e.method||"GET",url:e.action,headers
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9492)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9634
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.191753110723949
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:u3cgdgZTHBNzul2cgG5Y0fAIVVrnTAra2EsghZhhI:ZkCTtKpjrnTCYsYxI
                                                                                                                                                                                                                                                                                  MD5:9C6C14B3D7E00C68D96196C31DA04CC4
                                                                                                                                                                                                                                                                                  SHA1:3784FFA2EA14305A274B7D3FEEFC61AA931E9B24
                                                                                                                                                                                                                                                                                  SHA-256:9181E38A79218B4923971A81A4933610F345FB2D9C9BD49D6EAE2E4A06AD464B
                                                                                                                                                                                                                                                                                  SHA-512:843B41414E0E4661C5F05062EC4F0E23B97D6CDE231759678E03B32923F732B688C9613F0A41D8FBB9A3B797B73F06FE6FF0A2383750DA58A8A37F4B1E2E1465
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(e,t,r)=>{r.d(t,{$:()=>c});var s=r(29658),i=r(26261),n=r(79757),u=r(66500),a=r(94658),h=r(24880),c=class extends u.Q{constructor(e,t){super(),this.options=t,this.#e=e,this.#t=null,this.#r=(0,a.T)(),this.options.experimental_prefetchInRender||this.#r.reject(Error("experimental_prefetchInRender feature flag is not enabled")),this.bindMethods(),this.setOptions(t)}#e;#s=void 0;#i=void 0;#n=void 0;#u;#a;#r;#t;#h;#c;#o;#l;#d;#p;#f=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#y():this.updateResult(),this.#R())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return l(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return l(this.#s,this.options,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26514), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):26514
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.301457542112201
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:oXMi8b+Qw17oiRNvockO+BfjjPz9v+pqlcWHcX2vFbU154iubxWBWT:oqaQwei7kTf7Z+pqlcWHcX2vFbUMz4O
                                                                                                                                                                                                                                                                                  MD5:C08B04C15DDE115FCF94DF46D844E42A
                                                                                                                                                                                                                                                                                  SHA1:8E0E76F88EFF3AE23F8EBDF0DEFD8D7445A2CA97
                                                                                                                                                                                                                                                                                  SHA-256:DA10F6770E452DDC1D41D8F4931489CD31F15A6BFD52F832760AD3875323C682
                                                                                                                                                                                                                                                                                  SHA-512:1A8A2FA03625F3190E51BD12F054B434BB69AD04D85813C78BE99880D7703BACDD0828DF19FC2A296A7387673B1167F84A6F38932AB89C771572961D77114C80
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="675f0f2e-ace0-47d9-89d3-7c00be494b46",e._sentryDebugIdIdentifier="sentry-dbid-675f0f2e-ace0-47d9-89d3-7c00be494b46")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[75588],{50214:function(e,t,n){var o,r,s,a,c,i,d,u,_,l,p,m,h,g,E,f,w,v,T,y,D,b,A,R,k,N,O,P,L,I,S,U,C,x,V,q,G,F,H,Y,j,M,B,K,W,J,Z,Q,z,X,$,ee,et,en,eo,er,es,ea,ec,ei,ed,eu,e_,el,ep,em,eh,eg,eE,ef,ew,ev,eT,ey,eD,eb,eA,eR,ek,eN,eO,eP,eL,eI,eS,eU,eC,ex,eV,eq,eG,eF,eH,eY,ej,eM,eB,eK,eW,eJ,eZ,eQ,ez,eX,e$,e0,e1,e5,e3,e2,e4,e6,e8,e9,e7,te,tt,tn,to,tr,ts,ta,tc,ti,td,tu,t_,tl,tp,tm,th,tg,tE,tf,tw,tv,tT,ty,tD,tb,tA,tR,tk,tN,tO,tP,tL,tI,tS,tU,tC,tx,tV,tq,tG,tF,tH,tY,tj,tM;n.d(t,{$P:function(){return X},$i:function(){return es},A8:function(){return J},Ay:function(){return d},Bo:function(){return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):507
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.043678334025004
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlCgVBWGHfD9ldHYEHvdEJ9nKQ/:hiQKHfZD4XJ9x
                                                                                                                                                                                                                                                                                  MD5:1B2E63DCB2DB704D427CF5F49AF95B6B
                                                                                                                                                                                                                                                                                  SHA1:64AB5A7164B0AD0E6EDA9EC4CF7B9BC62012D2B0
                                                                                                                                                                                                                                                                                  SHA-256:8B27DDF7A2D7646F3E4FBD799453650F981745BEE7F105A8D88675121094093B
                                                                                                                                                                                                                                                                                  SHA-512:AB7A1272BD7156123AA197CBC79BBD3239FF37C8061AD68D03966E43ABAC6A7490B52BA7FF7A39B720D0F7D981F691827E2438A8E9C8741C842F4DAD2C262424
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........1..................................................................k.%;^h..45.....%........................1Q.!."#AS..........?.U-&.}....r..pCt..o<.#${.@l.Xq"..:...7.."2s.H.K..%C.....D....X.....E.....i.t....p.r3..............................a.1Q........?....4.j....E....z..........................."QA........?...R...|.-.{3..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45681)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45739
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.970595211053909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:fM5BLgj8f5XS5B56595p515WHPllfqCPYVbYKqY4B:fVjBBPIbFG
                                                                                                                                                                                                                                                                                  MD5:7295AD3D4CAA03FB6C5CB9B31F45E6A4
                                                                                                                                                                                                                                                                                  SHA1:5D190EC5751028BBC6D031E9AE0CAA8ABF167696
                                                                                                                                                                                                                                                                                  SHA-256:5C1E8662B1214E0865E6D76FCEF87A54FB5745942AA745EB365A287FAFF44EB0
                                                                                                                                                                                                                                                                                  SHA-512:3B5362D3D402ACFE6DAC53CA60B1A0F3A0570C2BA08BE322CDF77AA6DED9B227CF6A442DE85578D2DC7C283F44674154888A6FC39C3D702BAAAE4D494A8BBBC7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,t,s)=>{(0,s(39595).Se)({"animated-image":()=>Promise.all([s.e("vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_hydro-analytics-c-35f15c"),s.e("app_components_accessibility_animated-image-element_ts")]).then(s.bind(s,60806)),"launch-code":()=>s.e("app_components_account_verifications_launch-code-element_ts").then(s.bind(s,50734)),"actions-caches-filter":()=>Promise.all([s.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),s.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),s.e("vendors-node_modules_dompurify_dist_purify_js"),s.e("vendors-node_modules_lit-html_lit-html_js"),s.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"),s.e("ui_packages_form-utils_form-utils_ts-ui_packages_input-navigation-behavior_input-navigation-b-a97423"),s.e("app_assets_modules_github_filter-input_ts"),s.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):594
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.36944426795262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl7XsypLrte6NnM8Uf6ixNbtjwSj4TAEUwEN+:hiQYXsa88U3bJkSj4ei
                                                                                                                                                                                                                                                                                  MD5:068D97010733A97B74A4B794F429701A
                                                                                                                                                                                                                                                                                  SHA1:47BBBE81EF72494060EF5D422EE14133074C041B
                                                                                                                                                                                                                                                                                  SHA-256:80FF99CD791CB927D4BC2841B1FED5F0D27630B68C2EAE14A5BDBD2AB2AE0BF3
                                                                                                                                                                                                                                                                                  SHA-512:6252AB44640E0937EA03BD24A65DF1617462719CF1B9E9B55A5DD40773D721819B499AF64E8C92B6DA01EE5B2ECA6D6BF1E3E506EB40A1793F4D19577017466F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................}f.....t~..U.A....%.........................!.."1Q#Aa.........?....nN..+.2.T.:.....gc.i.4R....n......u....X.~.u...uz..fg.G.'(.. ....uu.......M.eY..!.y.r...u.V..Qc.K.....?....[.:.<...u.....KOn.........tG..H.g:.Y..}e`.{...>u.........................!1...AQ........?......i...#.Zn..............................!"2AQ.........?.8..,.W....(2.52 ......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.799482593921864
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibxjmOtkbZ8gVk39umwbtFC:hiQSfG5U9GtFC
                                                                                                                                                                                                                                                                                  MD5:0CFE725A7AE744B560B21CD2A7A3938A
                                                                                                                                                                                                                                                                                  SHA1:C8840BFFAC524482423545157A7911D23C7F3305
                                                                                                                                                                                                                                                                                  SHA-256:FE55C88A7E581D24CC79C564597B5E31A0FA3CA76CA05E79595797883DB813E5
                                                                                                                                                                                                                                                                                  SHA-512:EBC2E77196AA44B1A8E64DAAE16511CD555CFD854CEB836F1643FA01A384A420747E9264B8FAB814D9F6DC03DEAD446A805DF68CDD926E3E6016671FFC295403
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)........................................................Z.?... ..........................!Q."........?.......;......U...98'>...[5.aUd1.![..$.p>j..j.E#.D...H.~.#:.7.[...u.]bX..A..NI..............................AQ........?....nK1....3.........................Q..!........?.q.0..8.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4810)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9595
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176186269356233
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FXk3yeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94R69tPw3xMsJW3re6j:F0VINQ26Yqdjhdk9kMPEGskj
                                                                                                                                                                                                                                                                                  MD5:6C2690C598C00BFDACE9F791FE81F554
                                                                                                                                                                                                                                                                                  SHA1:F9F87F40AD37DFFD54FFF082281E100D86873CED
                                                                                                                                                                                                                                                                                  SHA-256:1ADD34142CFCEE678CDB9A3B23109BCFAD4E3CE7BF773C33416FD8CBB243537A
                                                                                                                                                                                                                                                                                  SHA-512:9DA652F58479CBD1C68EAD76D4CE949E7DF76B74FA16A7BE7B1457E512F7461F6DC0366567990B67FB422A066B75DF2FE54B83A289FA92BA8DB4904D994440C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-9da652f58479.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):452
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.554792313564783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeDWTfaFcWKS/oYpRCozlLzIahekXOcoyuqrYHa/cepH9:+cK/gj6qW/aFBzC6lLzIah7Oc2Gi/D25
                                                                                                                                                                                                                                                                                  MD5:2D4685CAFB7F920CBA2813007EDBCA0F
                                                                                                                                                                                                                                                                                  SHA1:E33E8C2513E6A6FFD9B1B2C087A54BF4903EAD35
                                                                                                                                                                                                                                                                                  SHA-256:D7F9DD28E0BD7B958C58D276098F1F16E16C40CBD513571E4B983408C52C5E23
                                                                                                                                                                                                                                                                                  SHA-512:539855F5036CADA2A02703FF04A7D243EF27761E6D9C8A4E67A52B54DDF8187A9BCE25F6A773E540FEE8CCEE8F9D75270BD6F6603686032BB16531B696F1C16F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/98133/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......=..N'>T..j+.y).......).O....'.......I-...j..).B.....@.>}...A....?..v...Zs.<...<sHr.c.d?..L..W4....S.qC..Hz.o%..+.....<.'........]...&...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (60784)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):94855
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.470225162020456
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:I5Co3qQ1ZOM6AVZGfg5thiZGfHZuppxkzR862ePGgyrTBeO4xm:O6AHGMtcGfZuppxke62dgPm
                                                                                                                                                                                                                                                                                  MD5:7AFDD2A924AB32DB98A59A9856BF3CA8
                                                                                                                                                                                                                                                                                  SHA1:B91D3E76E66A1472C2D7E3231F1268E4E7226741
                                                                                                                                                                                                                                                                                  SHA-256:2B86598BE2777007E40C0510F6EEB9CE4C891EEF6CBC73B0D5AC43E89EA92ABB
                                                                                                                                                                                                                                                                                  SHA-512:63C6D4D26C88F894C489EF7B886B026C4C2BFF5D7F6CBAE34844AAF6FE923524C06F2BB566344EAD456C98E12C2970E63704BF64E9D7EA11F75389DF9CC8D986
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/@mkagenius2
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" data-sentry-component="RootLayout" data-sentry-source-file="layout.tsx"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"/><link rel="stylesheet" href="/_next/static/css/bd930ca14743da08.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/ec9c55a0ca2fb310.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8759ddcedc88aeb3.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/c99d6c2024146960.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/45be9f74b83be42e.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/30801a0a24da2572.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/7707f90623be419b.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/d15db61433795a0d.css" data-precedence="next"/><link rel="preload" as="script" fetchP
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):419
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.516828581897971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlO/bKrmmaPsbhFctZFt61:hiQpmhHCZ0
                                                                                                                                                                                                                                                                                  MD5:684A83216E1D1BFAFE2F302600F64B1C
                                                                                                                                                                                                                                                                                  SHA1:2746BA3DF89C4FEC1FDFAAE1C76778FA276CFE89
                                                                                                                                                                                                                                                                                  SHA-256:7DCA8626E8C52B52BD8DC029F268FBD6CB4C730F7CE0E8BE3FA6C8D822C0F05C
                                                                                                                                                                                                                                                                                  SHA-512:1C3BA67FD2A11F1F1D7FBD1D62C7FACEC771294BC9C8195A103DAE3F41DDF4BD618957C4DA50B2EEBEAF2EE0A0E24846847914BFA6379590739F2CFE33A3662B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.........................................................9.C.`]d..A{........................1q.2A!........?..........9uxK..............................1..!Dr..........?...K.F.M.............................r.34Dq..........?...\.......1Z...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):722
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.752097267500953
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7yli4FUN86Uh5SpJEGf/a75MbMZlvggkRH1GJ7el:hiQbliOU2h8FHMDgg41g7a
                                                                                                                                                                                                                                                                                  MD5:5B1EAF9521E1710DDF9CDDAEE86CCA90
                                                                                                                                                                                                                                                                                  SHA1:40CC4059E96BFBA96CB6E85DD0F06AE19C0B5FAD
                                                                                                                                                                                                                                                                                  SHA-256:EE2A5759E1F121CDB4B97BCF4B53A66F2ACE0A06D3A82783865CDAD75F710968
                                                                                                                                                                                                                                                                                  SHA-512:861DCA283EEC6CB5D1F514CC8AF515933AC3A61C9ADE9B56B7AC023EC125458181C40F3C72312F773F16D8EEAB23C767D569192FAA12A0A62681527DC0618058
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........0.............................................................RD&&........NN....-.........'........................!1Q..."A q02.........?...P.(u.:..e......o[..Z..C..S~.....ZO......m....(H....1...j..D.$$...}g..6.u:.{.qtPY R{..jB...[)% ..?X...Zf...s..u$.)_.w........K&..RRo.....l{.kY..c.....I".U..<...~.[.<.....R.-5.....%.a..-B{./.......<.....BA.@...._...$.....................1...... !2AQa........?......]FQ."#.._......._.....Nm...?.......#....................1....... 2AQq........?..c) ...J2...q.A.yQ..%.o.....D.J&....G..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):678
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.81613658953687
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluGoqZ/IKzCCO/lxdMSOxnVIqKXuSwfsTwAGpezF:+zxYjjtzBQONujuFPeB
                                                                                                                                                                                                                                                                                  MD5:18D62F3FE2A8E5D910E1AFB6BD85009E
                                                                                                                                                                                                                                                                                  SHA1:88D5A45E6F0DED9D17ACCC356F20E65F9C188E8F
                                                                                                                                                                                                                                                                                  SHA-256:EC997E77ABFC0454F513F0242821D60132631A42CCFC3AD845AF1ED23EC37AA2
                                                                                                                                                                                                                                                                                  SHA-512:C21C48217F779151F27E3E8C2AA2D01FD39293AEE98D91C1B0DB8A58D1606CDD1D98133B3C2EF1D14883DC1602BDCF39916A5354D0FF6CC658B59BABB55ABB56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5977f3dd-e4fc-484e-9986-6162c4eb83cd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............".................m...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.......XT2b...q@....Z9........[...2.G..jM/.-....n...% .....(X.9...'..d.QSp.v2z.(.m.(L...A..I.e>.-.y..5.8.......X !..2u....q....?G...d....R.IL{.?...Q.i....\|&..'...O.b..;..=.2...J...aw...0....>C..T.?.#.t.2ov5...q.jN!B...-#]...UW`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (304)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1045
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.425746594319968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FUkZw0sodjbq8lvo0kruj2/IjT2uxgylXh6jbq8lvo0kruj2/IjTsw:y2bq8h3krS2ITobq8h3krS2ITP
                                                                                                                                                                                                                                                                                  MD5:D3CABACC4A74E619D4B9D8067DCF599C
                                                                                                                                                                                                                                                                                  SHA1:5A12AA97851068FC287EF4FC7E86D1530CC56087
                                                                                                                                                                                                                                                                                  SHA-256:30305561803E00E6978A2FB31CB47BDE1703D0E7704A4801EF0612D55732FA22
                                                                                                                                                                                                                                                                                  SHA-512:6101150C9BDD1472A6732AF70E4F02996710A1770EF965B76FEEE748AEEAA3DDF9B0EFD55562706743B896D8DCB816BFF458D5C46E5C92D721972F324EF05337
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: <svg. version="1.1". xmlns="http://www.w3.org/2000/svg". width="80". height="24". viewBox="0 0 80 24">. <path. fill="url(#gradient)". fill-opacity="0.56". stroke="none". d="M 0,26 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.5,9.5625 49.0,9.5625 52.5,8.25 56.0,8.25 59.5,8.25 63.0,6.9375 66.5,6.9375 70.0,6.9375 73.5,6.9375 77.0,6.9375 80.5,3.0 82,26 Z". />. <path. fill="none". stroke="#F64900". stroke-width="1". stroke-linejoin="round". stroke-linecap="round". d="M 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.5,9.5625 49.0,9.5625 52.5,8.25 56.0,8.25 59.5,8.25 63.0,6.9375 66.5,6.9375 70.0,6.9375 73.5,6.9375 77.0,6.9375 8
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33144), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33144
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.352692251587234
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:4isi8/XzCJEKcWNej10MlH8GKH0UMYDcdbtLBptUEwRUKFz1kMVPO/5/2ru8jlrd:Hsi8/2qkYJhE+ftUxz1dVPipTaLPArUn
                                                                                                                                                                                                                                                                                  MD5:2BAFF9986A1BC152B23CAA5115180C4F
                                                                                                                                                                                                                                                                                  SHA1:0D2CF74A0505AD41EA88FB6CCDA1D72362B5A3DE
                                                                                                                                                                                                                                                                                  SHA-256:F7B3F7148917085BABA22E2A243261189A248C6E957E2057DA52620693419ECC
                                                                                                                                                                                                                                                                                  SHA-512:6FB8E72B8D4A8225B7D3519817409AD5B9DBA836EA141C44D75205C55BEA10B56E40123106429FA92699BFB1BF4A7C67351C54D2B3F892850A5445F012A6C7F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="17973984-a808-479e-b8f5-d8405ba19a94",e._sentryDebugIdIdentifier="sentry-dbid-17973984-a808-479e-b8f5-d8405ba19a94")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91330],{73694:function(e,n,t){"use strict";var r,i=t(50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var r in t)({}).hasOwnProperty.call(t,r)&&(e[r]=t[r])}return e}).apply(null,arguments)}n.Z=function(e){return i.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",width:16,height:16},e),r||(r=i.createElement("g",{fill:"none",fillRule:"evenodd"},i.createElement("path",{d:"M0 0h16v16H0z"}),i.createElement("path",{stroke:"#000",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m6 3 5 5-5 5"})))
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):385
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.021856136376939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeWWTfaFcWKS/oYpRCozlt32m2N4dou8WG+:+cK/gj6qW+aFhzC6lt32m2NYoulG+
                                                                                                                                                                                                                                                                                  MD5:029F229A483274D9FD80BCECEA746A46
                                                                                                                                                                                                                                                                                  SHA1:3D9A53E07AB95B329EB4B5F81BE1E28841279950
                                                                                                                                                                                                                                                                                  SHA-256:548065EC4F0A449243C4C70FA792E54531E2A06FD60AB17F43F8481BEC57EDAF
                                                                                                                                                                                                                                                                                  SHA-512:D6AF753A9567A7B1BB087BFAECF806012B05693161AE2EF32214E06C7CFB7B79FA8D1DD9CC97CCF8A8AE47CDB02ABBA6D63CC59E9BA9550D5AD0D5E03CDA0048
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c2fb4357-30b5-4273-a974-f2ffcc8f4cbd.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................g...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................omdat.......X !..2X....q....wI..'R". ...0.b...D...S.7..).9..y......c#S./. X.R...%PK.....Yc+.hP.$.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.663694971926235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWTaFBzC6l/zIWh53CA2eV/zprw8en4:+cKYj6L2zJIWhpCAvt08e4
                                                                                                                                                                                                                                                                                  MD5:90C57814F21047B2416F7011ECF80402
                                                                                                                                                                                                                                                                                  SHA1:870A11A45A67FF6805B1C41D24F5CE2490FA37FB
                                                                                                                                                                                                                                                                                  SHA-256:9C90A3696D72D3C5B6B8A3AA9E2E97B582448A608DA7C2C59CC60C882FD3B1A8
                                                                                                                                                                                                                                                                                  SHA-512:7E3F2589710ACD205FB0D4BDA23D656879652BDD58F71A21E203348B9BCC6605C611122A671C0FAEA212B803EEC44F6CA2741CA3D1D69EACEB7BCE3AE3EDA67C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/588963/da687bf8-a125-4128-b483-4a0a0d2cc2d5.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......[4t.,.:x...-.............c...4.\jRhH...w.}..Q.2..dzWU.....Z..R.C.M.&...:.p.....".t.F.H.....Bbq\1..q.Q.....K...`.|..e....!... ,2.....#pI..:....\....3....p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5396), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5396
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21495108947191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zjwqeUI31HGzQ3ql8+2vmKDBfFkxv7y7YGFfgw:vwqePpGzQ3TNfIvj5w
                                                                                                                                                                                                                                                                                  MD5:14B90E1E220ACFFE7493A21D109B2B01
                                                                                                                                                                                                                                                                                  SHA1:765BE53DED615299533D790F646AAFE8D048C662
                                                                                                                                                                                                                                                                                  SHA-256:87377514F1710DDFD57E2504C2F485515D9F95E1DA1DAB264EB69C51D162037B
                                                                                                                                                                                                                                                                                  SHA-512:4C337C0FA9EC91B5609BFD8A3564E269A751D7400E26B43D9BE1AE51718F669BC1F2877D7622819EBD2C3607AA632B4D2979A415E1181BB0531C0DC3EA7EE647
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/86140-1d5e5ad6677f9c7d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6e9a943f-dfe0-406f-810f-df4affeb4bde",t._sentryDebugIdIdentifier="sentry-dbid-6e9a943f-dfe0-406f-810f-df4affeb4bde")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86140],{45445:function(t,e,r){var n=r(19973),o=r(5043),u=r(64702);function i(t){var e=-1,r=null==t?0:t.length;for(this.__data__=new n;++e<r;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):614
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.507345638121421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlJ0Ue5pivYov919Fs6CGZqb0Fn2fs:hiQzUeHVol19Fs6CwZ2U
                                                                                                                                                                                                                                                                                  MD5:1F3D882BE132EB9FF73FDF8769B53D59
                                                                                                                                                                                                                                                                                  SHA1:79262C73E08312E92624FC5AA0DE40411A270A38
                                                                                                                                                                                                                                                                                  SHA-256:13517A10EDAF856C51F87DA520E04F2435D5D112959D5DAFB7BE000AF169A242
                                                                                                                                                                                                                                                                                  SHA-512:3C2D93F2B0118D642F1ED477C5B6DD1191E9CB5365ED4F992D30981F2A078213E1739F2BF942C53E9275530B8016BFA36DE37270FED3DE0696ADA2E878C430C8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-............................................................v%(M.".../.@....#.........................!1...aqA........?.....1.....Z..0R....w.D.......i.1.1........^nW*.<F....)%..j..8.^1|.Q.,.J.oU.!3../.^...x..)jx.LK....f...W..".@..<vO.|i...._Pm.xc....^#...4.JD...(H...q.._...........................A.Q..........?.$=.v...;.....6G.z.....`.W............................!1A..........?......&0.....'Q.m5\...1CN...e.H.A...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):398
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157879024713996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+We5WTfaFcWKS/oYpRCozlF8T+0TqD8RmW1UXogQ:+cK/gj6qW5aFhzC6lST+VYRReq
                                                                                                                                                                                                                                                                                  MD5:D4FDA951FBD78957D61C0D47A60E6B16
                                                                                                                                                                                                                                                                                  SHA1:EAD6B816F0835B52A643F3BA5C71BB5946CD7791
                                                                                                                                                                                                                                                                                  SHA-256:3C88E6A59EC6DE9C6BCD3B82262BF6680CA622A88F5E0B76EF76475E09283234
                                                                                                                                                                                                                                                                                  SHA-512:DFDD821B0C63CB3EC2ED10F4585FF453826ADF61C46579E7387A9A3C4931B673CA7654A81605F5E5882668D4B780B0BE523729791E3E931E962AE6D47BD35108
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/a679c70d-c0c8-4d37-8c7f-f947d00ef4f3.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................t...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................|mdat.......X !..2e....q.......'...@..\..k.>.g.Tt3-u~6..P.[O.(..;;%!;.z..L.qN| 27..._....rP..S.....c.."~.+l.5f.C....,(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):873
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.1179672935954335
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQwlU4lgKvun4HOH3x+fcuk0H55PNl/A9:hiQmUVw7OXx+fvk0HnH/G
                                                                                                                                                                                                                                                                                  MD5:6CF1E47691AD2C73FD93C7F7095F6BC6
                                                                                                                                                                                                                                                                                  SHA1:F1CCBD36FE0DA651D316C4EB5CE4EBABA439DEEF
                                                                                                                                                                                                                                                                                  SHA-256:2EC800886A41801E1885145FA270E533256CF5E5FA78A069E3D5306E6327A1E2
                                                                                                                                                                                                                                                                                  SHA-512:D8969E23D89FDFE2DA8D675280485031DA294E5FCBA07C4DBFCD83571D5A6B632AD6ECFA1C31D97388CB587D0D6038045BE2ACFECA0B2389848BE648752DD58C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........(.(.."..........2................................................................mB..U.!..I..Ji......"..........=. .~.......*..........................!1.Aa..Q."q2b.........?.......I5.D."F.....=..>j-_qZ..K..P.d2..>A>*9..I.@&..E.[...L.....0.....U.][Iu.....*....{..QH....p0A.....E.ro-_R..Z.....A.vM,.%{....D...-*H.3......<....Ar.E..r....=.*..nb.k.h...@9.......V...s...(%..FP;.Ox..U...-.........U\...^1.j...X...~@.*....{.f..Dv..0RUY.p..iw.~.`...j-dIu.j.IY.....U..}..A..{s....l.W...'.|...[KE.~...Lr.........#.......................!..."1Q.aq........?...........JQ.....s..g..8.BQQ0.{Id.......td.M...OU...W./....."......................!.A..#12Qq........?...7g....sb..6.....(u..A.!..;.).h.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9325)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9417
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26517227780926
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ui54vGDJr/TjQ+j0sTmLOSpVSgtfiOWZpudG4q/S+SWMT5AB0QzYutkx4:uuDJrrjQM0sTmHVSgtfitZpudG4EoM06
                                                                                                                                                                                                                                                                                  MD5:B494DE5424A967820555915C239E4BE2
                                                                                                                                                                                                                                                                                  SHA1:B6DFFA46CA89EE726F191C0D79A844543452456C
                                                                                                                                                                                                                                                                                  SHA-256:C671A666243738FDC4446C3583C418DE2DA4BDA56D3DF09AB2022595E5074DAF
                                                                                                                                                                                                                                                                                  SHA-512:863EF5872A0388FFA5D04A86A64D46E91C7301453045CCA117B2D5D1F9A06E887678E3C158178C2BB15F7FAB2F52D6446738070C8F4C4D59E403545187AE4B3A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>d,g5:()=>m});var a=n(97156);let i=[],l=0;function c(){return r}function u(){try{return Math.min(Math.max(0,a.Kn?.length||0)||0,0x1fffffffffffff)}catch{return 0}}function s(e){r=e;let t=a.fV?.href;i[u()-1+l]={url:t,state:r},i.length=u(),a.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function f(){return Date.now()}function d(e,t,n){l=0;let r={_id:f(),...e};a.Kn?.pushState(r,t,n),s(r)}function m(e,t,n){let o={...r,...e};a.Kn?.replaceState(o,t,n),s(o)}r=function(){let e={_id:Date.now(),...a.Kn?.state};return s(e),e}(),a.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;i[u()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,s(t)},!0),a.cg?.addEventListener("turbo:visit",e=>{e instanc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.513077781120464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlA3lQcn0VokHkWsXSr4Fczgo5aY/6pXjzFbN7ki7:hiQtqokHk9S8abqXJN7n7
                                                                                                                                                                                                                                                                                  MD5:12FC4AD50EEAC8A8554412B46B1F11DF
                                                                                                                                                                                                                                                                                  SHA1:6F9BBCE44DBF99FF15AC15B45C652FE0A9983634
                                                                                                                                                                                                                                                                                  SHA-256:FE6A9CE7C14C3BF8550AC31DCB521D547F912764C91209388CF9A209D36172A6
                                                                                                                                                                                                                                                                                  SHA-512:244F09C21CB9121C9BDF50927FC24FE9178594E4663646272E8270157FFF878E85FE4B9DDFC494F5DFD34B5E72012F0F0BF777B91513CBCCBC592B4407166A12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................Gl1.4P1..~.2...?...'..........................!"1Q.Ra.q..........?..x........<...t%..r..*.HP.3..*.....:AXq.$v.Z....ur..6.h.G0."~..%.4..t.!`.G...L.7...-.l..L...O.-...I.d........R.IW.'..a.X......R.W.y.?.............................!".........?...5..}..6...M.z`..1b...Oq.?.............................A.!.........?...".C..P>....<.\..@$(.g#.q.l.F...E.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27108)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):50382
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.404931116749565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:E3jSa6lRlU6dytfMRCA82q5PhSfn9/rgRFEIYbyu8q8PCXQ6zBJIhaz:0jKTndVfD/9mFJgLOPCXZBJIha
                                                                                                                                                                                                                                                                                  MD5:9466F23D332D296DEAA80B9E7CE55350
                                                                                                                                                                                                                                                                                  SHA1:3F9EDB82D672F17F4965A700D3144599AEFBFECE
                                                                                                                                                                                                                                                                                  SHA-256:72EC479AE3B0337636D33D6F726BF5FB956AA760B22CB126210FA326ED732607
                                                                                                                                                                                                                                                                                  SHA-512:38DCA35A5BC4834557501B45AC7552AB150C28CA32BFC987CC92C304AE7AA22158369707F7478C3798D1AEC8A1DC64B174E28E8CD7A5384A52BA9E11F966531E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/repos-overview-38dca35a5bc4.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{39561:(e,t,n)=>{var r=n(72245),i=n(74848),s=n(96540),a=n(37190),o=n(89504),l=n(73627),c=n(42024),d=n(89537),h=n(24389),u=n(30591),m=n(43772),p=n(57294),x=n(54065),f=n(86584),g=n(17480),b=n(9609),y=n(75619),j=n(20509),w=n(10065),v=n(83897),A=n(78010),_=n(96810),k=n(99689),I=n(42573),C=n(83056),S=n(44196),N=n(56226),T=n(27788),L=n(28784),R=n(38621),D=n(75177),P=n(55847),O=n(89323),E=n(87330),B=n(8338),$=n(30729),M=n(47375),z=n(91775),U=n(15618),F=n(31738),G=n(42661),W=n(30595),H=n(5420),V=n(84217),Q=n(52464);function q({initialFiles:e,shouldRecommendReadme:t,isPersonalRepo:n}){let r,a;let[l,c]=(0,s.useState)(e),d=l?.find(e=>e.preferredFileType===G.fP.README),h=l?.find(e=>e.preferredFileType===G.fP.CODE_OF_CONDUCT),u=(l??[]).filter(e=>e.preferredFileType===G.fP.LICENSE),m=l?.find(e=>e.preferredFileType===G.fP.SECURITY),x="readme-ov-file";d||t||(h?x="coc-ov-file":u.length>0&&u[0]?x=`${u[0].tabName}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.625758500559524
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibhwKkTrtqgnkBDckwckmtJ:hiQYXkTxqgGgk3kmn
                                                                                                                                                                                                                                                                                  MD5:9E1F1C52E9253B74824366801F74E3CA
                                                                                                                                                                                                                                                                                  SHA1:F8010A0261DDB25A180E063325A0434009CBA74A
                                                                                                                                                                                                                                                                                  SHA-256:D7F5E7874EC9EC62691111805AC9B7D7D867BE1456C7EAEFDA740A90BBD112B9
                                                                                                                                                                                                                                                                                  SHA-512:2415ABF39158DD7E6ABBF87C781420F804CF2BDDC0A69798B3FCD98FE5A9B0FE9F27231B88700D238C6C9B897AB5A5851B664B99BA315FDB5A610F32254DC3B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........(.......................................................`..."...........................!1.Q.........?.......V{. .....2....}.u.m.]..z.,K<P..E.K...>..b.U.{u.k.;|l.[...5n.l.<.w.#;q.r................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12388
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                                                                                  MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                                                                                  SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                                                                                  SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                                                                                  SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.702469393301079
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ibfpFFdeH6llTxEg009/S:hiQedS6lPEX096
                                                                                                                                                                                                                                                                                  MD5:00C4F138968E038E50222F6B0C0724E4
                                                                                                                                                                                                                                                                                  SHA1:F6C66DCCAC37649A23A5C8CD12F1A043EF12B560
                                                                                                                                                                                                                                                                                  SHA-256:6D231250D3279DFABC5D727BC7D10E1E9EC501CCFA1AEC1D720A46BC54CFBAEA
                                                                                                                                                                                                                                                                                  SHA-512:F0D279EDE41D12DA3A53CCF9CF7A2ECF0E9D48F952225F3AB9987262584ED2FCDA43BC47E4F36A6D108506E1DB9916F5E18D9A9B95D09785AC5F779049DBBA73
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*..........................................................?... .........................!"1AQ........?..6..@.,.JF[...y.*T..nx..*.s$f.....i.{.}^.79qU.-.!.@..0_C....Y..eLe.........._.N..........................."A........?.D..............................a........?.JW...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):108169
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175923558674137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkfiMFRo43esCdLyWQL9XVYOLBOiDYdvXR2zqTpBwFhSRHN2VolyTAFl7:0CBNKE1W82vYOTpBwFNY+Ct9sI
                                                                                                                                                                                                                                                                                  MD5:13D7C713AC35296DC528E1F6C0F7B60E
                                                                                                                                                                                                                                                                                  SHA1:5E5B634BC6189A6AEB61E5A4634DD709375DB4AC
                                                                                                                                                                                                                                                                                  SHA-256:39F533D7989F0D7E401ACAAECC7B494F3A11DA1EAA97AE746B39B371F32598EA
                                                                                                                                                                                                                                                                                  SHA-512:0E6EAF0C0DBF53C00CA1CD6837936174F227F138AD4FAC0FB37FD69921CED98729BAD02FE95792FFB5128651970B537134BD2B5985E31DDD280381B78479E31A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):580
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.407488408991187
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6irAoEi13MGrWSP0yYzXdfb1pvSFmhVTtkoJ:hiQdoxMGyOWzXZJpjVTWO
                                                                                                                                                                                                                                                                                  MD5:4F444203F83AA46055D1FC797CCCBEE9
                                                                                                                                                                                                                                                                                  SHA1:AC71FAC678A9FF3F8811CF89BD21AD080D491866
                                                                                                                                                                                                                                                                                  SHA-256:35C62B59B79098ABA783F5C770FD85EA1C07CC7BE76101DB8B9B14A53B71A8A8
                                                                                                                                                                                                                                                                                  SHA-512:428A4B911E9D0F5AD3B60A3C4A030306AE9AB62B68BE857E815EF0B268354364DDF352716932214EB5D038C76E869DFF2C13CE464ECDA0A72B855B4B5D9D4A32
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........(.(.."..........1..............................................................!..K.&..4.......#[.9.......'........................... !1...."aq........?.....Xm3....!:C....E..Z..zX.^yU...;..K..z..."...H..q.FC.9.x.....h$.<R20.....[.V{..j}.H.b...f...8..^.IQ.$2,.L.=.._|s=....j...7..MZ..`.p<......!......................... !AQaq........?..2B|..Rb..2.1.r...m6.p..b.+..o........................... ........?..TN...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219708436763829
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:XzjbdHhjbzrqSjbPDK9VUXoVOSp4VJTni6Nkh4HroN6:fbjqswUXQO5j+OkqHrQ6
                                                                                                                                                                                                                                                                                  MD5:42C1846DD657769A5FDC2E20473B9E07
                                                                                                                                                                                                                                                                                  SHA1:EC24993C1383E3E46D2EC2524C4369DEF697380A
                                                                                                                                                                                                                                                                                  SHA-256:03571F37232EC0BB829FC8E686947B856C5FC4B9D428AA46C7EB8430DBDDA9A4
                                                                                                                                                                                                                                                                                  SHA-512:BA7FB7E17B5432AC577452257876406902D892514CBE8F788B48709FFDC782A4EBE849BF77D7FDC86F8844FB828E7C6DBCA7A303AFCE0A4DF2E903B3A796F73C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[974],{8517:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,5767,23)),Promise.resolve().then(n.bind(n,6853))}},e=>{var s=s=>e(e.s=s);e.O(0,[671,849,616,767,853,657,147,358],()=>s(8517)),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):739
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8427320492375445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7UogLgA2rcwHkP+LEaDPHBpedVAgmnC6RA86zhMkQMkmtp:hiQVhgPvugEIffe3AgmveWknkmH
                                                                                                                                                                                                                                                                                  MD5:D580B8FBA2985460E3C5C53701A4E5F8
                                                                                                                                                                                                                                                                                  SHA1:5A87B3F28097E40D4372210F6AA89163464F45D3
                                                                                                                                                                                                                                                                                  SHA-256:7452B146E6EA8C619890306B46BEDD10997667D8215FDFEE5608EC8AE0E582D1
                                                                                                                                                                                                                                                                                  SHA-512:2E9F2D14E39EB2B3DD2F75882E71D9078610D75227D3A120396194920A5D04DA8D3DEB14BED75BF4002DF4D16912CC963856B2137B6FA4D06FBDC747C7B97117
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."......................................................................(.Yt.m..Q.l.x..C..7p@... .....*..........................!1A...Q. "q2ab........?....O......-..DQ.fUi..4.A.2|....Vg...Y.. ..c...."..`...[.N...u..,].o.B...S$..C.9)-.'. {.]....c6.....+.#..5hZ3.'.1.......c.l\.=..m.H%a....gC..#.,..m....*..c..n.....[V%......x.;..[u.F...,.$..A.t|..g.;._.m{.lV....>.-.3$..=....v..V..+Vf[0E....d....M..,q.....m.s../...O.BY.I{+.fa..........#.Q........h...n.l(.Z........gH...@......|.'Y:..N.z......................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5396), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5396
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21495108947191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zjwqeUI31HGzQ3ql8+2vmKDBfFkxv7y7YGFfgw:vwqePpGzQ3TNfIvj5w
                                                                                                                                                                                                                                                                                  MD5:14B90E1E220ACFFE7493A21D109B2B01
                                                                                                                                                                                                                                                                                  SHA1:765BE53DED615299533D790F646AAFE8D048C662
                                                                                                                                                                                                                                                                                  SHA-256:87377514F1710DDFD57E2504C2F485515D9F95E1DA1DAB264EB69C51D162037B
                                                                                                                                                                                                                                                                                  SHA-512:4C337C0FA9EC91B5609BFD8A3564E269A751D7400E26B43D9BE1AE51718F669BC1F2877D7622819EBD2C3607AA632B4D2979A415E1181BB0531C0DC3EA7EE647
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6e9a943f-dfe0-406f-810f-df4affeb4bde",t._sentryDebugIdIdentifier="sentry-dbid-6e9a943f-dfe0-406f-810f-df4affeb4bde")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[86140],{45445:function(t,e,r){var n=r(19973),o=r(5043),u=r(64702);function i(t){var e=-1,r=null==t?0:t.length;for(this.__data__=new n;++e<r;)this.add(t[e])}i.prototype.add=i.prototype.push=o,i.prototype.has=u,t.exports=i},17722:function(t){t.exports=function(t){return function(e){return null==e?void 0:e[t]}}},39419:function(t){t.exports=function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r=Array(t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18912)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18994
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.420855683637151
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SKGdGlRE6zEw6OI2uQZMdnHLDKQroWSBA63r840EgUEqZB7RTo43mkM:edGly6Yw61yKHLOtvBA6g40E5EqZB7C/
                                                                                                                                                                                                                                                                                  MD5:C0B9C0587C5DD19269990D90D3A89B7B
                                                                                                                                                                                                                                                                                  SHA1:38C3393B8916C5F1F6A78D80860355B5F8DB6E09
                                                                                                                                                                                                                                                                                  SHA-256:BEB71B5D4576FF64777845B1146FF9938A3D6440069B92CF2F02B96F89BD4424
                                                                                                                                                                                                                                                                                  SHA-512:691189EA6F177E5D7E0B2ECD56946C0B9609DD19B16C18D15059565688DA92F7CB59D76D3495B0B639D821B7BFB0919D57011500C37D7D07525A457059E24850
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{50736:(e,t,r)=>{r.d(t,{_:()=>c,d:()=>SearchIndex});var a=r(74572),n=r(51528);let{getItem:i,setItem:s,removeItem:l}=(0,a.A)("localStorage",{throwQuotaErrorsOnSet:!0});var c=function(e){return e.Branch="branch",e.Tag="tag",e}({});let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch{this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):436
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.628638285780411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0inLldDtPolS/lheT62hh2DTmAAXpCSb08zXRl5rtCUN:tGCAMFiaCAM6inLliJh2DCH5vT5RCUNn
                                                                                                                                                                                                                                                                                  MD5:6211A0BCDB236B1930B6C11A9ABEAFDD
                                                                                                                                                                                                                                                                                  SHA1:8400B59E6D809645F48927D08B0D07503DBBE945
                                                                                                                                                                                                                                                                                  SHA-256:606D84DA805A9446419043282541EDD93B9EA0CD3669EE98BE99ABD31885DFB8
                                                                                                                                                                                                                                                                                  SHA-512:50F6B6DDF20CEB1B0B394D0469F3F593057E51BB22E915BF84C6AEBF25CCE898397AD5A8258BC777B329C59B408D588A00BF8E8FEB5230F9841988721168BA23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,..........................................................r.lZ.Q.@y.....%.......................1.......!Qq.........?.......KQ[....,......[...m..)'...e..........................!a........?.X.kX..C.............................."A........?.....o-.K.c.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):701
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393488782034924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCaKfuSsmDF0uucsfJTAmDF0rNwWbjiAniTToF6MITIpPZcrmo1Sln:cgqHHVvCa2uSLF0uucsVPF0rN3bjiAyE
                                                                                                                                                                                                                                                                                  MD5:4B5C1D039C0CD48A66246D1CC9520F90
                                                                                                                                                                                                                                                                                  SHA1:80DC658A331080684F69BD9D5FD7ADB0CF54E2CE
                                                                                                                                                                                                                                                                                  SHA-256:E93BD382BBC4D1C995255A2303F1C357645F362CF27CE745CB473BD509427009
                                                                                                                                                                                                                                                                                  SHA-512:E592F5D0F8D2FC00BA5293B0BB73468096E8EC25867978C213AA9F83781611F5F19DAC4E1F222A41481638609B3F1F33DB55E0A7CD4CBFBC9371873AD0DFF8AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/topics/%5Bslug%5D/page-ce85c1d43b3c4e64.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3c32a6f9-3e1c-4cdf-9a5e-69a60b7ec249",e._sentryDebugIdIdentifier="sentry-dbid-3c32a6f9-3e1c-4cdf-9a5e-69a60b7ec249")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22585],{},function(e){e.O(0,[22518,77384,81915,29441,63664,1212,32030,10511,95501,20921,99791,83785,99485,20750,27834,53261,38997,33531,91427,47931,16065,36056,14886,71383,75588,59923,22999,88983,42850,63657,74631,95602,50507,9370,60991,92971,32985,1744],function(){return e(e.s=52852)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 36x36, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.614813740117149
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i3Lls2wb9nw3u0mb8rkRfdeMg1L4mPqZjjmWkQMkmtp:hiQiNSxsSQKQ1OknkmH
                                                                                                                                                                                                                                                                                  MD5:CF1D45E7D97BBF4C8EC8FE8BCD840D15
                                                                                                                                                                                                                                                                                  SHA1:841099EDF9BF0D3D344107F492AA8365F23521B6
                                                                                                                                                                                                                                                                                  SHA-256:DE5742B9A4053326DAA734286E8CA8DDA895B3787F1603B8D5A7A291136892E7
                                                                                                                                                                                                                                                                                  SHA-512:244FECEF62E3054E5296BA7CF5E58ECFA28CE92FCFD662D9F95B234E5AC5F42EA44CEF52C63E21DDC45BAD60ACF60259DBF0CA9C440923CD8EE811190FFC178E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........$.$.."..........-..........................................................Se.:..k.BB..|2....A ..8....'.........................!...1Aa."2B.........?..ZR.2.#...>...6.r$...P.n.Q!W.*.\0..d.G}.....j..$.5u...l.......e9...F.T..:X5...P..(..Xc...t..:..?..w._.9-R..#...1.....q...o....E.k56.R.#.3!P89....J~~..............IeCy]H.=....1....3B..$.^fN..J...\...OcT}.n*.Bk.=..V.3..by..\...gH...T*........:.u...:.....................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):606
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.4914082712301715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLleX/uv4/xL9JhEXu6DLlRSQ:hiQhGv4pLz2X3VB
                                                                                                                                                                                                                                                                                  MD5:9A9248B1CB028FBBF7EB3566CA00528F
                                                                                                                                                                                                                                                                                  SHA1:F3697D4A31B2BB2006FAFAB87A696066839ACB7D
                                                                                                                                                                                                                                                                                  SHA-256:FFE06940FB0394C5C3FD6A2A5FCBBC34159219105AD17942274DBDBBAEE15CD1
                                                                                                                                                                                                                                                                                  SHA-512:62196711A49172AB81B8E2A22FC93BDAE50E8050636CD6FD986EB19D78224D082616593823F4C0311A3B0E982425164C405DDE444C0B415D5CD80B0009BA7C7A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................i..,U.Pt.D...Y....$........................1..!A.a"3q........?.DfeP.,@.{'...v..f...$..`....J.....X:...u..1X...|...Y.6T....g.H.. t.".x..z..*....Hy..M<h)...{........8.{...(..u...@.:......".......................!..."QAa.........?....:...|EC....~.._'.2...0.T......Lw....PkK.y....A.*.T..g............................!Q.1B........?..o.^...H..e$2S..@i.Q2r..z.=/..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14324)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14377
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.31431451778303
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:iP7cOymTEXB9ia+pQIgbBITCjmZ5d6gqFtE:iYleQhIT/Z5djqFtE
                                                                                                                                                                                                                                                                                  MD5:48CD61B49D4428FEE69C5753D0C4D154
                                                                                                                                                                                                                                                                                  SHA1:3BE63F99DA20797121F6393F75459181FBB8126E
                                                                                                                                                                                                                                                                                  SHA-256:6EFAFE07FD29B04EC60906D17EA4E89D6C0601D49FF2F160E06D709060BBCEE2
                                                                                                                                                                                                                                                                                  SHA-512:9026E0E7ECA90A09D649F09094A52271983FD2E096480EB226AF915F099D4ADCC69DEA1894C655E3D43F1B4128EACD2F4EC6F8E8D6D597202CB319443F3430D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){n(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}var r="undefined"!=typeof window?window:void 0,i="undefined"!=typeof globalThis?globalThis:r,a=Array.prototype.forEach,o=null==i?void 0:i.navigator,l=null==i?void 0:i.document;null==i||i.location,null==i||i.fetch,null!=i&&i.XMLHttpRequest&&"withCredentials"in new i.XMLHttpRequest
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):445
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.691057279741645
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtWblG/lU/zTlmFvplF2p7KeHN1ibu/bqThaQi:tGCAMFiaCAM6ib5/2/zTMBCKetU2SMl
                                                                                                                                                                                                                                                                                  MD5:772389C25BADC8A413DF61FA08E24867
                                                                                                                                                                                                                                                                                  SHA1:B2224445E67C6016613C831BFA9657C6C2643300
                                                                                                                                                                                                                                                                                  SHA-256:E02455EEE3B3866380E739DF72A8022E86B490C6C84BFAAB8968D1D2453648A9
                                                                                                                                                                                                                                                                                  SHA-512:08FC9E3D2C711B40A09296F0D88071624172DC403C4F26AE8A677BF7ECB97BCD8EDE2DAEEC6E812AB659AFAB5F54D578CEE494BC490AAC93A80C6DC911DCBCBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)......................................................4..H.....#..........................!1..AQq........?..|.ZX-<.-n.Z..k.?3Q?..I.=V......h"m.....J..Rh...!Cj,f.h.....6hg...........................Q........?...PY.O.........................A..........?...>..E.#.w...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):388
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0472479669449415
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeWYWTfaFcWKS/oYpRCozlLCkl7YUPfGa3n8:+cK/gj6qWdhaFhzC6lLCgbPuaM
                                                                                                                                                                                                                                                                                  MD5:556629BFB0F97DD99E7EA35ACE8CF9CF
                                                                                                                                                                                                                                                                                  SHA1:C6B3586F0785401C5CF008646E3E5A2D6103E5EB
                                                                                                                                                                                                                                                                                  SHA-256:60022E8B55AB60716545CCDF9BA5BCB6CB4AEE7D1FE702248E88B43EE305F20C
                                                                                                                                                                                                                                                                                  SHA-512:B4F75F6A9DD5E17F770420B757A141C5CC775FF3EA91DF146C645C696657B91C69CC9A85423A0D56494A27ADB0B317F857F6864C1CE158F4F6AE225A62444976
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d9fa2c71-0444-480d-b844-e7b636632a8d.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................j...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................rmdat.......X !..2[....q....W..".ez...N.2o..../;...J......^3.O...s..+....s6.....N|.....Dy...a..o..Ef%hU.N@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):671710
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.364004633816744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:t/q1awunSnw34ZisTgAYEBJ/g78tM3nJrdlm3gYTHlG5TOfx6Ujv7PpKTwbSrXec:tq1ySnw34ZisTgAYEBJ/g78tM3nJrdlp
                                                                                                                                                                                                                                                                                  MD5:55371F92768BF163E68BBCB61626C17E
                                                                                                                                                                                                                                                                                  SHA1:80F326A7D2A9438A52696473D881A3597E8B0D53
                                                                                                                                                                                                                                                                                  SHA-256:534BE5BE093CB6310C428DF587FBA84562A078B6E79452C23A87F81176F9447E
                                                                                                                                                                                                                                                                                  SHA-512:EB226383FAF48C697B8796E5FA05EC9C21781682FFBE69958FC2F0AD909AF9AD5C85324149F41A58678F6AAB64B1F331B697B685B31C71DFD6FAE2A0ADFF4395
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/primer-react-eb226383faf4.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{27785:(e,r,t)=>{t.d(r,{A:()=>o});var o={ActionList:"prc-ActionList-ActionList-X4RiC",ActionListItem:"prc-ActionList-ActionListItem-uq6I7",ActionListSubContent:"prc-ActionList-ActionListSubContent-lP9xj",Divider:"prc-ActionList-Divider-rsZFG",TrailingAction:"prc-ActionList-TrailingAction-RmUk1",TrailingVisual:"prc-ActionList-TrailingVisual-XocgV",ItemLabel:"prc-ActionList-ItemLabel-TmBhn",InactiveWarning:"prc-ActionList-InactiveWarning-YRMKV",ActionListContent:"prc-ActionList-ActionListContent-sg9-x",Spacer:"prc-ActionList-Spacer-dydlX",MultiSelectCheckbox:"prc-ActionList-MultiSelectCheckbox-nK6PJ",checkmarkOut:"prc-ActionList-checkmarkOut-XHM8j",checkmarkIn:"prc-ActionList-checkmarkIn-Q8dLp",SingleSelectCheckmark:"prc-ActionList-SingleSelectCheckmark-Vqn87",ExpandIcon:"prc-ActionList-ExpandIcon-SKUGP","ActionListContent--hasActiveSubItem":"prc-ActionList-ActionListContent--hasActiveSubItem-prcuS"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.460966838522803
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlazvPdlAnE6QD8DFXkuS8ydJVf5WO:hiQXzvPUpFUuS84JD
                                                                                                                                                                                                                                                                                  MD5:81BF6DC8D6711E87B920722C2F1EF91B
                                                                                                                                                                                                                                                                                  SHA1:A5A12683F18CE1C64156D9A7D45FA87BB63DDD93
                                                                                                                                                                                                                                                                                  SHA-256:551E20E4447F99C8445EDEA2D7CDB1FC5EA504514EC0F462341B967637F7E084
                                                                                                                                                                                                                                                                                  SHA-512:7BC71CB651FD2ADD2DF3CF6643F019717C81492BED7696B271EDF3A319E419FED63F2D3CC28024583EAA79BF0050ACD1A9AA2DEB50972912609E513290263C6D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................'j;...Fy...z).*:c...*...........................!1AQ.."#2Ra..........?.r.I=.....^.yV.,.......o.....u.Ldy...OMS"*I$.1T......q.PT.#..*.G"......HB.....j... .T....X.lz....<.../../#........Z...d.+!..y........ez.Re.s.MW"$.[........l.... .........................!1Aa.........?...k^.n..U....v...~.U.6'..........................!..Q........?.....L#)..r6.6l~..%{...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):841
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.2757604235295235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3druorl9vDNK+5eyXHm/UlFvIHMaVbliB1:3drfPvYt/UnAHMMbIf
                                                                                                                                                                                                                                                                                  MD5:7B315780E4F7C869E21BD9B84DE53BCC
                                                                                                                                                                                                                                                                                  SHA1:9F2A512263A638B132C19A9E3FD5ADECA7D98DDE
                                                                                                                                                                                                                                                                                  SHA-256:9257E2B957B2D3ECB4BE1B5C2DB4FB7306CDB76159462B4489A932F901D3E6FA
                                                                                                                                                                                                                                                                                  SHA-512:D08A54462178D28B68CA5BCD21024A19FD5FD5367B81695D712FECF59FD58C68E6EC04A009282D33E35FFD70FE485F459E7CD218DE50EC8D7F8EC03506219545
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL.z..i.U........h..........Y....7..I.....d.".....v.4..G..W.:..g....L........$.$.2......+.@..!.... .U..-......5...........}.....%.....I.6....'.U.#.......F..........h..x.....r..N.............a..O....y......s........c....1..'.8..Y..z..e..F.E.4...}...W..c./..y..D....:.(.C.5....f.4.{........i........5......*......'..\........ ....{..a.......B..P.....U....4..U....+..V..k..~..m......tRNS.d........d@.i..p.p.di..J.........dJ...k...\.mx.n#.....?.,.r..........[v................................................................."..^....IDAT..c`...[WG7v.(0v..t.7..T..Z...k.%@<A...P..."If W(13D..,?#F..._<>=G.ASM.5A..A4.-[Q.AYV:9:..A$).P..AA*6*..AL.8...A#7%....A.......4/..h..EsGw.WhC..+.b+.....V-n........|ua.f..d.`.1...(oz.......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1517), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1517
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.530576055816887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:cgqHHVvCa2uSDPslKN3bjrIvCl6hMweajx1iXWGz+64kryGWrFjH6:hWk/H2KN3bnMCid8Wmy5t6
                                                                                                                                                                                                                                                                                  MD5:60C7D0A75B50D4A25A88CCB75A2370EE
                                                                                                                                                                                                                                                                                  SHA1:8E1DA7A1C0876EE7A1319B28B4BEE8F077C2CFAF
                                                                                                                                                                                                                                                                                  SHA-256:B1F61B0EFA9DE720FE23D7FE58A210BDAF2A02E1DC70F99723EC18C3A8073988
                                                                                                                                                                                                                                                                                  SHA-512:BB332595F86149F1DFC0EB82A8B96BD3614AC4012356A2CF1230AF172918E40BC1469E07B3659D108127C22BFACA7DB05E978B77C642E6E1221A6894A6BEA4A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/main-app-f901b8bb73c0620b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a898a3e-fdb7-4529-8f59-1f1ade2679c1",e._sentryDebugIdIdentifier="sentry-dbid-0a898a3e-fdb7-4529-8f59-1f1ade2679c1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},22851:function(e,n,t){Promise.resolve().then(t.t.bind(t,14360,23)),Promise.resolve().then(t.t.bind(t,20576,23)),Promise.resolve().then(t.t.bind(t,26720,23)),Promise.resolve().then(t.t.bind(t,69257,23)),Promise.resolve().then(t.t.bind(t,40464,23)),Promise.resolve().then(t.t.bind(t,14857,23))},90536:function(e,n,t){"use strict";var s=t(67385),a=t(21506);globalThis._sentryRewritesTunnelPath=void 0,globalThis.SENTRY_RELEASE={id:"f798697233790ca5eaee6fd44ee837184a3194f3"},globalThis._sentryBasePath=void 0,globalThis._sentryRewriteFramesAssetPrefixPath="",s.S1({dsn:"https://
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):543
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.2989709172120545
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlwJYH8+50YZMagW278E7f3DUFp:hiQ1J48I0uMaxElDW
                                                                                                                                                                                                                                                                                  MD5:18EB6E354BCE9CDE46E2A3218ECFC097
                                                                                                                                                                                                                                                                                  SHA1:AE2C9DE54BE9D91764083D199158FDA8F94040CB
                                                                                                                                                                                                                                                                                  SHA-256:CC1330E5078F6C434339DAA385BC14FBFA1DE6A1C55AB4451E361A491B9B5BE1
                                                                                                                                                                                                                                                                                  SHA-512:C4E0A0AB23EDBA17C50499947C9A7AE78083777F085AEE658E6008006875E10A6517C78F896AA09C64DBE0E09F6F2EC01156954B717C245135E0A2B2197912DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*..........................................................J.l....!....'..........................!1..Aq."2ar........?..B.T.....].T.^B.l..O.....,..!.*.5=}.q.?.i.l....S+K!..../..x....C-W.*8eY._ *UN.>m.G..>..C$.A(9......4.-NY...yt...7..C..m.tz..L..i.\..c...X......zN..c."...i...,.n.O"...................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9084)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9156
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401323112959409
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:z8wdSsRwrwoty5LQ0f5RQmooPlB44o4Tq3iDEutA4QbSZ:znd1urwAy5s0fM1oPlB44o4TAyEunQM
                                                                                                                                                                                                                                                                                  MD5:58C5E1B90BA1E4721F8B13350110404F
                                                                                                                                                                                                                                                                                  SHA1:52AB036D1922F0CC00B9CCD72A5C44CC582E1624
                                                                                                                                                                                                                                                                                  SHA-256:A77F0DE59C940793FE8F85ECE55BF8C0C3BCA7E7C31BD5F251E970427A79FA76
                                                                                                                                                                                                                                                                                  SHA-512:71291B73D826E34AD8351AB100C8DC99626AF86BBBB04736DE5664AA8284497D4E708CA690AD87D77E79D2D67CAA5D545D202B6055988C7FCFF924892BABBE40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):115
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.661885854961277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:BGl0XfMePFFSKPjR4uEC0A2Fkgvvfq:eMTRjzmty
                                                                                                                                                                                                                                                                                  MD5:FBCFDFA04D7F7AA75A62111999729673
                                                                                                                                                                                                                                                                                  SHA1:5DFEDF40EE82267154167C9C2311AEB99AC980B9
                                                                                                                                                                                                                                                                                  SHA-256:523E33E9589770F1556A258FC5345C4F3918849864B0AB05A6828B3505731E93
                                                                                                                                                                                                                                                                                  SHA-512:82B62390BEE438FA5D1C10E5E53CEC067E0371740725531E73DDE9044BF7290D1C750B6A5A37B5DA41640FC9A5EF7CA516A4C4A11FABA1FE12AAFDEA657A6734
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/c99d6c2024146960.css
                                                                                                                                                                                                                                                                                  Preview:.styles_container__6pjQB{background-color:#fff;text-align:center}.styles_textLink__klKMn{text-decoration:underline}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11761)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11903
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.073425217738263
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0enoiFddZIwxDBlImVkh4kHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2e5:0eoiJzDBlIE5kxVgqghKhec67J17uGec
                                                                                                                                                                                                                                                                                  MD5:F191137CC6BD3AC5C5B19AA6874A95E7
                                                                                                                                                                                                                                                                                  SHA1:45123F77FED3D09D994D919AF754581710687629
                                                                                                                                                                                                                                                                                  SHA-256:C5158A11630E275E4B71119FB8E27FE8605432E6D5377A2EF5A684BE2016D9ED
                                                                                                                                                                                                                                                                                  SHA-512:FB43816AB83C35C2A722C7BA377702AFA4F17ED34BD6EDF1479B45092995C5C878685AB3E8C9B8A844B4B6AE384E819968537991479AC36B43A7FBF1329FC378
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(76486),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5841
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2967511991383445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:DoM/xIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnt060RKTZ:D5vd6GpNszbaLE6vdntIKTZ
                                                                                                                                                                                                                                                                                  MD5:E4BB526257B7FC27256CA89FEFE6C2E9
                                                                                                                                                                                                                                                                                  SHA1:FA73F7EC0552FDFE8359837516248F14D35DD94E
                                                                                                                                                                                                                                                                                  SHA-256:4DC49CB4B2A73C32CCAEBC525BC5087407AA4097C72DF1711B2EBD6FFCBAD55A
                                                                                                                                                                                                                                                                                  SHA-512:A4A1922EB55F08DA401644DA5160962BD10A53E1CB4A381405EDAFB992BF03EFD81D9F936C45B2D7B3483F551067FA04C1AB52FE41FC351FE1A41415D3069E75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-a4a1922eb55f.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:r=!0,once:a=!1}={}){let o,d=n,l=0,u=!1;function c(...i){if(u)return;let f=Date.now()-l;l=Date.now(),n&&r&&f>=t&&(d=!0),d?(d=!1,e.apply(this,i),a&&c.cancel()):(r&&f<t||!r)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),e.apply(this,i),a&&c.cancel()},r?t-f:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:a=!1,once:o=!1}={}){return i(e,t,{start:n,middle:a,once:o})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19771)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4511671521263665
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:xjeqEb+hs/MkzCD1/Llkxy6YasNNiIzwL:xjeqEbis/MkzCD1/Z76Y1S/
                                                                                                                                                                                                                                                                                  MD5:6F548E361560DC9E0C592696B99ED139
                                                                                                                                                                                                                                                                                  SHA1:FDB44FF7505946E514AB40CB8A14FDCE92606A1E
                                                                                                                                                                                                                                                                                  SHA-256:4EDFB3D8940400CB40841861425C2965523A139857584FC8A6CAB07E3CA8236F
                                                                                                                                                                                                                                                                                  SHA-512:26C4B5CB6CA33C78DE7F5A311903642B30978F73FF3D37FCDCE2AB92BE35947FF28CDBC0B9A7FD560A403A6E8AFB70B0C3FF1AD9B9BA49DA76B8D45795CE684A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[777],{9207:(e,t,r)=>{"use strict";r.d(t,{ClientClerkProvider:()=>j});var n=r(3698),o=r(1706),l=new Set,i={warnOnce:e=>{l.has(e)||(l.add(e),console.warn(e))},logOnce:e=>{l.has(e)||(console.log(e),l.add(e))}};r(8372);var a=r(6836),u=r(7375),s=r(8089),c=r(1774);let f="undefined"!=typeof window?c.useLayoutEffect:c.useEffect,d=c.createContext(void 0);d.displayName="ClerkNextOptionsCtx";let p=()=>{let e=c.useContext(d);return null==e?void 0:e.value},_=e=>{let{children:t,options:r}=e;return c.createElement(d.Provider,{value:{value:r}},t)};var h=r(9373),y=r(1707),g=r.n(y);function v(e){let{publishableKey:t,clerkJSUrl:r,clerkJSVersion:o,clerkJSVariant:l,nonce:i}=p(),{domain:a,proxyUrl:u}=(0,n.ho)();if(!t)return null;let s={domain:a,proxyUrl:u,publishableKey:t,clerkJSUrl:r,clerkJSVersion:o,clerkJSVariant:l,nonce:i},f=(0,h.nO)(s),d="app"===e.router?"script":g();return c.createElement(d,{src:f,"data-clerk-js-script":!0,async:!0,defer:"pages"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9325)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9417
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26517227780926
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ui54vGDJr/TjQ+j0sTmLOSpVSgtfiOWZpudG4q/S+SWMT5AB0QzYutkx4:uuDJrrjQM0sTmHVSgtfitZpudG4EoM06
                                                                                                                                                                                                                                                                                  MD5:B494DE5424A967820555915C239E4BE2
                                                                                                                                                                                                                                                                                  SHA1:B6DFFA46CA89EE726F191C0D79A844543452456C
                                                                                                                                                                                                                                                                                  SHA-256:C671A666243738FDC4446C3583C418DE2DA4BDA56D3DF09AB2022595E5074DAF
                                                                                                                                                                                                                                                                                  SHA-512:863EF5872A0388FFA5D04A86A64D46E91C7301453045CCA117B2D5D1F9A06E887678E3C158178C2BB15F7FAB2F52D6446738070C8F4C4D59E403545187AE4B3A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-863ef5872a03.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>d,g5:()=>m});var a=n(97156);let i=[],l=0;function c(){return r}function u(){try{return Math.min(Math.max(0,a.Kn?.length||0)||0,0x1fffffffffffff)}catch{return 0}}function s(e){r=e;let t=a.fV?.href;i[u()-1+l]={url:t,state:r},i.length=u(),a.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function f(){return Date.now()}function d(e,t,n){l=0;let r={_id:f(),...e};a.Kn?.pushState(r,t,n),s(r)}function m(e,t,n){let o={...r,...e};a.Kn?.replaceState(o,t,n),s(o)}r=function(){let e={_id:Date.now(),...a.Kn?.state};return s(e),e}(),a.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;i[u()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,s(t)},!0),a.cg?.addEventListener("turbo:visit",e=>{e instanc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):280818
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.303211117625624
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:rFdh02JcTUqB9k8FEoVtzdnLIcSDz9fyXeUsgfl9V0bo0GTmyAqPjLkeybur3:mnLIbDz9fyXeUsul9E/kLkeys
                                                                                                                                                                                                                                                                                  MD5:3767E5CC0D17B13B1643BFB96478EDF8
                                                                                                                                                                                                                                                                                  SHA1:6BEBA4E70A30F563D8C118AB718298F227D24BB5
                                                                                                                                                                                                                                                                                  SHA-256:074C2F4FF18387E7AC85C3CED355FC0480D3BF65243F38CC2D2C17E581794CBD
                                                                                                                                                                                                                                                                                  SHA-512:B115C381CC07F27CF6B9EC135F2F5B19DD5A16528F450447B5866E42C26611E02BC83A4A5B98305F475316D2EB138322C3A718A4BB0E1FE29641F0A8DAC50116
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js
                                                                                                                                                                                                                                                                                  Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(globalThis,()=>(()=>{var e={2028:function(e,t,i){"use strict";i.d(t,{Z:()=>K});var n=function(){function e(e){var t=this;this._insertTag=function(e){var i;i=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,i),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.k
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):560
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.255476350111033
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlQt6WDuy15An/1nZBvy2JSiPtrnqqn:hiQtt6WDjLmly2wKEq
                                                                                                                                                                                                                                                                                  MD5:144F2692D60F14231B950AC7F542CCED
                                                                                                                                                                                                                                                                                  SHA1:2D8FF22B73DD7FA46CB3F1F7F90B141224E43BDF
                                                                                                                                                                                                                                                                                  SHA-256:BBB8231A8B9295CD3DF1DBD11431BF149771BF5F197BF0DC99D7049E8E4727B0
                                                                                                                                                                                                                                                                                  SHA-512:52B5B32211CBDED75E714E3FEFBF48640836C91FB042973DFCA4D80DDD933792FD675B2C16528B3B139FC74B2ACAA48B5DF40610005858E3D3039D0BC84CFE95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-.............................................................&N..N..R.z].J....&.........................!."1A.Qa...........?.[.$..q.G.).F...~...4.:.p..........G.]....q..V.Fn..4B...6\.EO{}."?Z.J....u........!...Z..y..O.H3...v...q....Z6.3....!..........................!13..........?.*..&b...].\#...X.Y......."......................!Q....12..........?.L....K.e..}.e..T.Q...O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):527
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.997624846945227
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWcaFBzC6lII1I0ftk/Rvmk0Dhhin:+cKYj6LlzCI1I06/Mk0d0n
                                                                                                                                                                                                                                                                                  MD5:8A242B1BF120BFD758ED7BF9805AFBE6
                                                                                                                                                                                                                                                                                  SHA1:CBBE33720E819A6378CF5F8257E3DF1F0B8099E9
                                                                                                                                                                                                                                                                                  SHA-256:7A253A293D0CD60DE7D86280CAD2CA960025B264268BDC1527FC85D0789A344E
                                                                                                                                                                                                                                                                                  SHA-512:4378E0A9EE5B6FEB660622BA6A0CAA843CC9B43551AA2F38AD7E3AEED15775B4FF08626118F22DEF1356DFC6193C96AE019382E66CEF0CCC595A14C2F8A9E47B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/96524/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q... ...f~d.%...cu....6....v.........&.5H.#kGv.`...+...IGuN.].3...K..6..p.o".R......V+.ItA..........75..&...L..U..l.8...y(..{.@LI......~%Q..K.....>.^3..-.s.d...R./..N.(.K6mZxc....-....>a.xV....yA1..XL....6......{..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.845230878193145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWDSaFBzC6lqIzHkdke5fsLOMuenaaWq:+cKYj6LDzAIDk3sLOMnaRq
                                                                                                                                                                                                                                                                                  MD5:471BAFB38FC90B64A5ECE6958808AA8F
                                                                                                                                                                                                                                                                                  SHA1:9160DE5A0070C2E0D4AB528994CCC8D96E6223EE
                                                                                                                                                                                                                                                                                  SHA-256:619A4F3565F6DBFF0A466EB168627ED4276118BBF5907255AF7BF67DABD1024A
                                                                                                                                                                                                                                                                                  SHA-512:18476472AC97E035CE83F4BB0438B8CFEA15081FCC6614E77A0E45948DDA9BBF56700803CD5F3C00A9F94D51928995F783EBEDB3AAE7B5B49F7E447D16E173DE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/196937/d2e66fa7-beb9-4737-b36b-64eb7e1419f6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....X...&.lC..*3.|.......L.../.SQ.5.[#..m.j<B.........Y$.L.h...D.&&............8...U...B..|.J....`.. .Z.......\..;$.r.R...... .+.U..+.u.............o.......1..0/.....@.L1.\......A.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10703), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10703
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.235461437435185
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fwlKCidkY59pjYNgE9G2Mhj+qHtXj1wBOebPv:olKnd/2grjUAT15Iv
                                                                                                                                                                                                                                                                                  MD5:2A26BDE532921D23596FEBD89DCDF12D
                                                                                                                                                                                                                                                                                  SHA1:8B2562B9606A0BD5E25438C3EC3F44634E6A6956
                                                                                                                                                                                                                                                                                  SHA-256:BE063899A47B11EDE2D42052E42FF8671BA6928402FDEFBC0AF9C7A90E7A82F3
                                                                                                                                                                                                                                                                                  SHA-512:68E6D255D99C72190DEC1888BA3BA652AA8A5723CE49EFAFAC38A4B7B9C8B200DC217EC4B921E6ACD19EFB6649280DDC83BF6D65AB06A2D60AB824AF517139BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/59332-c8a705b891809fc5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="042875f8-e26b-4fec-a741-f8ba9133bb52",t._sentryDebugIdIdentifier="sentry-dbid-042875f8-e26b-4fec-a741-f8ba9133bb52")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59332],{61203:function(t,e,n){var o=n(45445),r=n(24507),i=n(64145),s=n(28071),a=n(8642),c=n(39419);t.exports=function(t,e,n,l){var u=-1,f=r,p=!0,d=t.length,v=[],h=e.length;if(!d)return v;n&&(e=s(e,a(n))),l?(f=i,p=!1):e.length>=200&&(f=c,p=!1,e=new o(e));t:for(;++u<d;){var w=t[u],m=null==n?w:n(w);if(w=l||0!==w?w:0,p&&m==m){for(var b=h;b--;)if(e[b]===m)continue t;v.push(w)}else f(e,m,l)||v.push(w)}return v}},20928:function(t,e,n){var o=n(94491),r=n(79652),i=n(48661);t.exports=function(t,e){return i(r(t,e,o),t+"")}},849:function(t,e,n){var o=n(13914),r=n(59734);t.exports=function(t){return r(o(t).
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):599
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.458330296052334
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLl1ktylncvbP1EdPF+pHmmYKIhWCyUo3:hiQUk8lwbP2dPF+pG8coUc
                                                                                                                                                                                                                                                                                  MD5:1823821BE949A623268E8062D728CB03
                                                                                                                                                                                                                                                                                  SHA1:36BDEA3981B33AA3BAAEB669C3FF320AA033BEA2
                                                                                                                                                                                                                                                                                  SHA-256:70CBD8F3B4FE181298910515D30342FB49CBC34BE81AC2104124ACB5E08A85C0
                                                                                                                                                                                                                                                                                  SHA-512:A0AD9FBB4B42C6BAD0BC75778787218697E4504307E087B56E01E3B132DB53DE763007683418BF330D3DD4E7D01DE6422BF5B3C149AACF8FBC2C96CAFA2CC6C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........0...............................................................$.o74.g..qX.....&...........................!A."1Qq#a........?..............(Y.T.).#.......w..4.4.O.$...........-.7..J4.1...1._}.x....`...p./i.c$...D.[.Y$i$.)..G.....A.p\.>......3.9....].]=..&.%...1...8?~u..............................!A........?......>.......J.../....4!.$f...............................!.a.........?...ZSX.......d;!z.U.m.........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15281), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15281
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331529542986772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:kZoRyfQoUYlDyUrUYzFHGsj7/qZcv6log9QNhJRZuZgSmwalsCeVD3EzfG7qNVBO:yUtUrU0na2g9QvAZVslsKG7qM
                                                                                                                                                                                                                                                                                  MD5:9453C233FFAB3BB3F5D82225FA4A2D1B
                                                                                                                                                                                                                                                                                  SHA1:20B31B7059F4C76CC32D010A0C02D9933866D757
                                                                                                                                                                                                                                                                                  SHA-256:9BDB7930429C2F5045DCCEB5424D6390058702F1E44EF3E2E91916579457BD76
                                                                                                                                                                                                                                                                                  SHA-512:04AD49687B7C5FF062868FA9927A4E582FBB5D0C715943765B1C4707A6F67C7911DB51825691E2E01998761C926E60A20F73BE2996B2FF33F0D2C28C2A59C8A9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new t.Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="07640767-1e33-4f7d-9cc3-afbe53b358bb",t._sentryDebugIdIdentifier="sentry-dbid-07640767-1e33-4f7d-9cc3-afbe53b358bb")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[83785],{16730:function(t,r,n){var e=n(6230)(n(33250),"DataView");t.exports=e},5293:function(t,r,n){var e=n(6230)(n(33250),"Promise");t.exports=e},64935:function(t,r,n){var e=n(6230)(n(33250),"Set");t.exports=e},59576:function(t,r,n){var e=n(19693),o=n(23216),c=n(47749),u=n(75967),i=n(38863),a=n(87949);function f(t){var r=this.__data__=new e(t);this.size=r.size}f.prototype.clear=o,f.prototype.delete=c,f.prototype.get=u,f.prototype.has=i,f.prototype.set=a,t.exports=f},98585:function(t,r,n){var e=n(33250).Uint8Array;t.exports=e},4687:function(t,r,n){var e=n(6230)(n(33250),"WeakMap");t.exports=e},7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3373), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3373
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.061087720237742
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:aAP3PcOA27eonPLif2Ybf99wzv9tplwzOUL5pmD+pM9bISJf:aQfFT7E3oj9tpm9rmD39V
                                                                                                                                                                                                                                                                                  MD5:5ACF444F3F12666B19F5626E4D99C925
                                                                                                                                                                                                                                                                                  SHA1:7ED8F8DDF51CDD8CDA994CB014851A90949F5C4D
                                                                                                                                                                                                                                                                                  SHA-256:DE8959F3796EA2B252C7E717C88DBB0D28EC1CD0A96D561442F158708F6F7205
                                                                                                                                                                                                                                                                                  SHA-512:61DD2683336526D819C466AB4757C9DFB819CA9D709358512EB3AF8055546589FA9470D8B8C866A158CDD1D810D74AC28C358C012AE5F7190494D53AE74E5609
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/**/__jp0({"success":true,"app_id":"fbbbe136-8ae8-4e6c-a680-ea72a9305f25","version":2,"features":{"restrict_origin":{"enable":false},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"Product Hunt","origin":"https://www.producthunt.com","proxyOrigin":null,"defaultIconUrl":"https://s3.amazonaws.com/producthunt/static/kitty_120x120.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39318)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77285
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.017053256410076
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:rypRh/IYMJjm85rh3HhrWtA/C7lLlafnhr6IcmPrAb7mWADsA3DsJXqOvW3qEApg:Ih/FL6x40x1c+Zd
                                                                                                                                                                                                                                                                                  MD5:D015762E31B882575439DA38659B902D
                                                                                                                                                                                                                                                                                  SHA1:813BE337E0C348A6ACA23871D3DDAB089D04B675
                                                                                                                                                                                                                                                                                  SHA-256:5473A03E8B3E246F2CB10B3F747A01F36BB1089B39DAF085BC36D05888B71759
                                                                                                                                                                                                                                                                                  SHA-512:E3CBE28F1638C9709FA98EAD60FA6D407A21722EE9145EB3171B03E198D6536AAA29EC731E3019C0E2B3FA8CF37061E9DCFD8D6B6B2674785E09D2B6F18D095D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>N,YR:()=>B,gM:()=>H,session:()=>I}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input")).type="
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16679)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418057579838715
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TfkqnIyYN/pHXfSA6VisJj9OSqON424FH/0Mt2uQ/8H:TfkyIyYNV3zsjmUuQQ
                                                                                                                                                                                                                                                                                  MD5:550F907411EAA2C3CBCC102A81CF0E36
                                                                                                                                                                                                                                                                                  SHA1:15092A51539FEB09478871322A396FC836DB4340
                                                                                                                                                                                                                                                                                  SHA-256:42203193A6E2B7E829997FEE15C64269E6A37DE2BF1D0E0EB363D9658BE2E198
                                                                                                                                                                                                                                                                                  SHA-512:958CAE8ECD6CD317B5E51964FF90114A1371C4F03477492D0D4BBAFE950961170199ED20BD638965368481632F67C9C445E01BDFC698B9694632C45932559695
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},34968:(e,t,n)=>{var r=n(72245),i=n(74848),s=n(96540),a=n(26750),o=n(75177),l=n(30595),c=n(55847),d=n(91246),u=n(30871);function h({group:{service:{name:e},commands:t}}){let n=(0,s.useId)();return(0,i.jsxs)(o.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,i.jsx)(o.A,{as:"h3",id:n,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,i.jsx)(o.A,{as:"ul",role:"list","aria-labelledby":n,sx:{listStyleType:"none"},children:t.map(({id:e,name:t,keybinding:n})=>(0,i.jsxs)(o.A,{as:"li",sx:{borderTop:"1px solid",borderColor:"border.default",py:2,px:3,display:"flex",gap:2,justifyContent:"space-between",alignItems:"center"},children:[(0,i.jsx)("div",{children:t}),(0,i.jsx)(o.A,{sx:{textAlign:"right"},children:(Array.isArray(n)?n:[n]).map((e,t)=>(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.025680534481572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WelWTfaFcWKS/oYpRCozlJ8YIxukIzBoJg0FeB7Bj:+cK/gj6qWNaFBzC6lWYIEloJXFeBFj
                                                                                                                                                                                                                                                                                  MD5:40DE437FAF9658DF0709547FFE874C22
                                                                                                                                                                                                                                                                                  SHA1:9434F35A48BD23BFF907A70F210B834750921703
                                                                                                                                                                                                                                                                                  SHA-256:2A1788D48BB165759F34569219F9D3F9E70FC8E49985535D85098109FBC4D9E7
                                                                                                                                                                                                                                                                                  SHA-512:41F1540677867D36F65F66E0E746E8CB9D371FBAA18237FFE77ECD363404842A13B2A8D4D4433A6992F0E0690C2FF736D17C0CE75C2E6BA480E745BF1FA6AB09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8027355/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................h...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................pmdat....../v..h4 2Y....q.....R..P2..\$>...I.P....2.......v!.....*r..'..da.n..+.,.nX.........m..:1..`.*^h5..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21884), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21884
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.381670235226195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:QWoXzxHeGaFh9mGLqgNM4skrA+S2Cjyy5VRWaQLPNN:QWW2FNM4s2jS2C55VjQbNN
                                                                                                                                                                                                                                                                                  MD5:90D7538ED6C1633870C0B220572E3487
                                                                                                                                                                                                                                                                                  SHA1:6C554500CF5395E289022ED6EEF230216E6B2C20
                                                                                                                                                                                                                                                                                  SHA-256:004F8374E04DBB2037028E349B60EF1C2A5C28CE01568A073B399A735667504B
                                                                                                                                                                                                                                                                                  SHA-512:585ED51052E297FF1BB3BE6F4283061DC7125CA9BBB265B77EAEBA77BF5A18133CD0495B5E90BF2E7931A0EF3D7D6E955EE96543AC57E0C657659B478A1377B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1b3f3bde-2de3-49b4-86aa-505f49d7963d",e._sentryDebugIdIdentifier="sentry-dbid-1b3f3bde-2de3-49b4-86aa-505f49d7963d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74631,40435],{92217:function(e,t,n){"use strict";var a,r=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return r.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,viewBox:"0 0 12 12"},e),a||(a=r.createElement("path",{fillRule:"evenodd",d:"m6 4.586 4.24-4.24a1 1 0 1 1 1.416 1.413L7.413 6l4.24 4.24a1 1 0 1 1-1.413 1.416L6 7.413l-4.24 4.24A1 1 0 1 1 .344 10.24L4.587 6 .347 1.76A1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.812699186417883
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7GDsubl6VoQHUPRH1NZbjLQcxkQMkmtp:hiQYDgPRV7jQcxknkmH
                                                                                                                                                                                                                                                                                  MD5:451D95CD2BE7A3D749CEF09D0B9EF0ED
                                                                                                                                                                                                                                                                                  SHA1:0E1742B6565AF3A255ECEAD785584BC34D223803
                                                                                                                                                                                                                                                                                  SHA-256:5F77AD215834366DB5303BE91C93B45CCBE1BAD88570E7CEB49A2E07E25F4B03
                                                                                                                                                                                                                                                                                  SHA-512:9EBC1C24F878E248A73DC46EC12808A5863A0EF0A7D1737B68FCBFEBFD1AB9CC4B28AAB38FA9C91E50633B7F596D7BE5D0214FD41AB7A438FEF7D0E8CBA27D65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........+........................................................`#.# .....N7......0............................. !016t...#%3Aa...........?..u.A......r.H....xn..h8.b...H.&..r.3...:.G...+.l..O$..4{57F.4.8<as)U.W.>.I...Y..'...'S3.........................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):173177
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.253892055137738
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:XbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuG6:8zUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                                                  MD5:CF2D9D9339CB5EBE91E31781B293FAF6
                                                                                                                                                                                                                                                                                  SHA1:894DED43A1091723DE4E79C459191E097270FDBC
                                                                                                                                                                                                                                                                                  SHA-256:DFC41F2E767C365B09DA03104434B5783B1B32370C42851D97ADA18B24E30542
                                                                                                                                                                                                                                                                                  SHA-512:6F6863A34D5A888D4F84342115751697A8A5E5C712B5AA255217881C5FC88CBD599FA0050810B4637878D6448484E1C3D672EA48E5DB06689E1AE6D326EE23CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99abd075-2a97-4d13-8743-1070ca989dad",e._sentryDebugIdIdentifier="sentry-dbid-99abd075-2a97-4d13-8743-1070ca989dad")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92971],{84417:function(e,t,n){var r,l=n(2265),a=n(45228),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90278
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.484508526841077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:EW4UcwGZ16nZg4BHSuajDk05hg/NCw7zu4Vx+KW/pgK:EWvchZ16nZVBHXajw0g0+x+KW/pgK
                                                                                                                                                                                                                                                                                  MD5:1D2A2A7C8DEC61053E19C517BE3796CD
                                                                                                                                                                                                                                                                                  SHA1:9D6CC53F6D21B988564746E447F43BBD99801A0A
                                                                                                                                                                                                                                                                                  SHA-256:E5FAA985ED83C2295D4D5554B2B1F57B51025D088B2669C4B9B72C2695356C19
                                                                                                                                                                                                                                                                                  SHA-512:83B9A55B1A13DE17FADD589943FE98A1D1787C619F6B13AD63104CDFBDC203F6B90337282BE5A6CF13268224B08EBC59D105ECD3454BF3D6BC7251FB436ED415
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f7359fc3-a028-4846-9a9f-11d3329e3cef",e._sentryDebugIdIdentifier="sentry-dbid-f7359fc3-a028-4846-9a9f-11d3329e3cef")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53558,40435,92398],{26486:function(e,t,n){"use strict";var a,i=n(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return i.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",width:1200,height:1227,fill:"none",viewBox:"0 0 1200 1227"},e),a||(a=i.createElement("path",{fill:"#fff",d:"M714.163 519.284 1160.89 0h-105.86L667.137 450.887 357.328 0H0l468.492 681.821L0 1226.37h105.866l409.625-476.152 327.181 47
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1024
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.737131266119598
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYjCtGzBaLLHWQVu5+6gKx8KXS19BDD2a3:+zxYjCtGQLzc8KApD2a3
                                                                                                                                                                                                                                                                                  MD5:50BFEF597E0113A6B54AF074F58EE84E
                                                                                                                                                                                                                                                                                  SHA1:5AA6A1FCD842480E70BA72E25FC9013DAB4238F1
                                                                                                                                                                                                                                                                                  SHA-256:4D59E3B736DFE77FC74350AD6844ECEF52CCCE8C2945B283B4F7BC519304656A
                                                                                                                                                                                                                                                                                  SHA-512:E425634AE2B41A3CAA277E9EFB0F0DC7D5F9D8659F9F4CACE080E957807FD9005AE3A3D2D43AFB4ECFA11B0F46D01A612AD802CA9D99D579449BFB6A05C7F5F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/fbcfde08-d0c3-40bc-a471-bb6a0b6e8dcc.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=44&h=44&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................d.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+...,....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Smdat......j..@2.....q@.+.(..s...g...4.U'.'..O.Y.:...hWr G.S.q-N.a.{ku;.z(\....'.l.....`.B.=.N.B7>..M....cb.....`.a.2...o.{...:.*`7........R._."6U...2A....y.........i...".{:+....Ldc%......f.4.8..]./B.....o.....'}.h}.j...f...........j......2......q...+@..%....(..Q.=.w...{;.....C.)U.9|.=.~.8k|S...'.......oL.w'.)v...".G..m7.R<p.[n.s...f.=..` <.......&..x._&...je..:..Q....x.tBn.^0..k<._.a.?...u4.l.g...|U.....b&.N.I.ZI.......i...-.&.a.]..5.......m..Y.S....{F.......1G....W..i.g.a*.2...u.^)8&-..U.i......p]s..&x..}..`.j..f....0.Z.3.2...P..77.r.E.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9920
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                                                                  MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                                                                  SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                                                                  SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                                                                  SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):445
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.600744362146039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWaaFBzC6l+IvHR6NK0URNyYFsMr:+cKYj6L3zUIvHRp08Nyot
                                                                                                                                                                                                                                                                                  MD5:EEE01C4F1EA88C0010CF989C81582B60
                                                                                                                                                                                                                                                                                  SHA1:F144311B034A96226A2616FDD5D5E28767DFAD5B
                                                                                                                                                                                                                                                                                  SHA-256:8C645D72F99A1950BBD637C67445A63F66E560B6D0BE42F243B159B8EF43B2DE
                                                                                                                                                                                                                                                                                  SHA-512:C6D11B82B7F8C316F1B442EAC4E54B38BA0DDB596376C7E957511F0D5AC7A228DD63E741E777EC36D02DCA3351F971A68C85D5444D00B13EA3B15A0D717E785C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/449443/8299f951-c99c-433d-867b-c9977e297190.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.........96=I.y...,.Gr..G.k..:....iKDU...%...A..#.._ny......u......aM.}....$]..5.......> ..%.&!.O.x..8.....D3..Z..k..B...B..)-.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):698
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.743352550025479
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6irCq85JgwXRz5mMdyDmdARJc4/bUf0WyJn1ARB9SshHU0:hiQ08Lgw1AMdymwUkx1A39Sshl
                                                                                                                                                                                                                                                                                  MD5:17E89CC5F7E20861B96FD9D85FA2B03D
                                                                                                                                                                                                                                                                                  SHA1:C134465514DD4A7DEEED8844E189F6E7E3BE49D1
                                                                                                                                                                                                                                                                                  SHA-256:FB84D0B1DCB15FBB894DFF86183CC05AE34F3CE9A6D5BB09179D25C47EF7BF80
                                                                                                                                                                                                                                                                                  SHA-512:811F9726CF5206878E0CE50F1FCC6B025141D2D8F1323821DCF5C9777A5C93D5C4DF47D1A8AD0B8F288C354E0DCCD3DE3B86440F5DF7F2CD687A7BCDD8B3AD02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........(.(.."..........2................................................................,......z...,..sWe:^.x....0I.x2....6.......................!..."ARa.......14Qq..3r..............?...^+...k..vV/.._..B....u."..P......m..l....8f...@9O.J....w.@.x....l..]Dvm..+.....M*..i2*.H..'^.p. ...E.N....Q}....J..[.|....'."...1?U.p.....}....O..`p..re.u....2.k..4D.6......f/....5.~.%p......?q.Jk.?..._,5.....F...ug..............................q..AR.Q........?.l.T....G>...I........_O...........................QA........?..S..E...o.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18632)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18774
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.144615357602067
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7Ls6dNhQTjmLs8BkOhdDD4E9kp+f306SCUoyyiFEf2r2XOlSiGfJm9xwm:P3QT3ek+yp+P06SCayiFIMrxwm
                                                                                                                                                                                                                                                                                  MD5:06B7BE94CDDD770C7F2EF2696F63660C
                                                                                                                                                                                                                                                                                  SHA1:F41FFCDD7B902E8835C378B91831FA1E96234D5E
                                                                                                                                                                                                                                                                                  SHA-256:55932C32427E474FCE182CC69537E8D7F365E1CC101A01D8AED639D8E4FC7AE7
                                                                                                                                                                                                                                                                                  SHA-512:A1760FFDA83D8B7D51218BC7D2B675FD6F2501EACE2A89A60583442343DFDEFEB8133F0FF1F11D1E3F010F410ABDA48A7D27E041C883E9D2F955F35DE1573E3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1826
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.1818979321242225
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:S1m4CsF2xrDd+cIBNg1wBLzFBqEHKcx/BfpJs/D5Qf9Lr+zkdSFWEjl/:S8XsFoJKB31nrJs/tI9Lr4zlh/
                                                                                                                                                                                                                                                                                  MD5:66817F59222D9EB14AF8C0B71768E6F9
                                                                                                                                                                                                                                                                                  SHA1:DC28571B4BBAE188F64EF3C64510F9C2FC96B8F2
                                                                                                                                                                                                                                                                                  SHA-256:5675B91D4D89656D8AC2C8993F9614F10084D95959C27E87257666699BCF43C5
                                                                                                                                                                                                                                                                                  SHA-512:ED80EC68B2FA862C378CECD878EB7EE9BC0A6462D73E8F7222F4691AFC4CAC082D4323254141EE98A07C9EEA8A33AB2F20EAD0128456BDB36EE0D513E075E3E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<......")@....PLTEGpL.............................................................!S.......... Q...LB.D9...:I@.+,{... "Y')n......P.3 ....>3.m..I.....3....4/.#%a%)u[..s..f..]........W.`.....A....M....uv...C>2.C6.9-.>6......MI;............X....FH....f.....r..nO.W.......a..sc.k..j....q..D..#c.7..............ss.tq.xs.tu...d..W1..&(g...hE..a.g.....\.....g..).......~.&l+..C@.v..Y....'.ER....[.....e....y..P....}_.tx.xF.S1....z....d..l......>*.7r....|8....}y...my....P}...d..Gx.jr.QZ..p..;.."c...........k.....-..:b......tvr. .......o4'...&x`..}..>....H....0).9%.s..62.....$aW.....}..."Y[..l....Kg......R..k_....M7..!U.....w....L.t....@.....5..D..y......|..vM....{....w..W....0d6..b............0....X>...........{......P..u..ih.0$. .......ni....cy...Z.....tRNS.p.L...o..g).(....Ke...............................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):641
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.53128527783619
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWtaFhzC6lB3lfAUmBLrxwQL2hklvGNTyM6kh8Ccu0c3YHS:+cKYj6LkzeUILrWQyhUGJHh8JuJ3YHS
                                                                                                                                                                                                                                                                                  MD5:5B6402AF6700E384CCDC333951894248
                                                                                                                                                                                                                                                                                  SHA1:30AC2CD9B31C35DDED818E909915C517BB297E33
                                                                                                                                                                                                                                                                                  SHA-256:51D72333A7E8EDE455B1C4A0E8CE005EFF8605FBC43B4B604982E637E47808D0
                                                                                                                                                                                                                                                                                  SHA-512:122D1A3CB54F3D1AAE3ECEE15EF1D26B550C61C41D1B901CB8989D345901D531E3A40A7DDB2E1E14ABA0C6C0637171C432041D4045ABBD3A2C6EB722405EB398
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/aa6e3930-dec2-4d85-af41-d39f120e7539.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................g...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................omdat......i......2......q...,.7...H~".l....q..4...*.m..K.`.55.N(..N..,..^...\...`yg?....S/......C/Y.*....|......@k..6R..i..h......w'=y..2T...h...S.R......$..t..aUe..x.+......3..n_...FF....^u8z^S...X..7.W..g....D.K....g...E.Z2.]..Fz3;.u;.'...$...c.,K....tZP.....s%_^.-] x.....yWC...m.L...#H....O..C.p.?....m}.....G$....q9.X.2.B6...y%N[pBj.d.#.(...u7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13661), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13661
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.402708280544386
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:EjujtXJBBVcM4ov7+mwcGsP4Al9X78NxYcLPzgw/:ECtBOVoSlzsPX9XwNxYaPMC
                                                                                                                                                                                                                                                                                  MD5:E7AAD5C1D9B0A14B550A10A35BA27EAC
                                                                                                                                                                                                                                                                                  SHA1:54DB7362C7ED0F05041A5EACAAC7A426A105F106
                                                                                                                                                                                                                                                                                  SHA-256:8E498F512BE5AC6D960EB8B119A60B01681E0789DC03064C3345603421CAB538
                                                                                                                                                                                                                                                                                  SHA-512:33CB68A66D3EF6D3E35EB138CBF2363458220267BE5C17C28B47D7C4D1E15D6793FE14CD91FD8FD4AC59D20738156EB4C05E02B1FA2755FCA859A2860CB37EF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/853-d5eac266197914c9.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[853],{8714:(e,t,r)=>{r.d(t,{CSPostHogProvider:()=>n,GlobalStateProvider:()=>d,Q:()=>c});var a=r(4078),s=r(9747),l=r(1409),o=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK",t="https://us.i.posthog.com";e&&t?s.Ay.init(e,{api_host:t,person_profiles:"always"}):console.log("PostHog environment variables are not set. Analytics will be disabled. Skipping PostHog initialization.")}function n(e){let{children:t}=e;return(0,a.jsx)(l.so,{client:s.Ay,children:t})}let i=(0,o.createContext)(void 0),d=e=>{let{children:t}=e,[r,s]=(0,o.useState)("short"),[l,n]=(0,o.useState)("defaultValue"),d=(0,o.useMemo)(()=>({audioLength:r,setAudioLength:s,anotherVariable:l,setAnotherVariable:n}),[r,l]);return(0,a.jsx)(i.Provider,{value:d,children:t})},c=()=>{let e=(0,o.useContext)(i);if(!e)throw Error("useGlobalState must be used within a GlobalStateProvider");return e}},6853:(e,t,r)=>{r.d(t,{default:()=>M});var a=r(4078),s=r(1774
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.764158467378785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WePWTfaFcWKS/oYpRCozlv8EA/OJu58hEY:+cK/gj6qWjaFhzC6lv8TW9b
                                                                                                                                                                                                                                                                                  MD5:BA8590CA2CC99E2D1B462AEE068C7D6F
                                                                                                                                                                                                                                                                                  SHA1:7CBD8E989E818DA78096963E68575DA71970EA30
                                                                                                                                                                                                                                                                                  SHA-256:D962865C7C37456595BE34AFCF0A5D33C3AAB0399DE9DCF724FB913ABFD8A40B
                                                                                                                                                                                                                                                                                  SHA-512:737D9A7DC69210BEB67CE94335020CEB1D00BFB52FD3E8C5A6329EAF29DFC150BFBD36926E281CB235CB16B7E02A439AC2656910AEC17939F74701D0EDAA7B1A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/18e9dfc3-7dea-4271-9fa5-1fe081cb7278.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................N...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................Vmdat.......X !..2?....q....CY`E..8=.^.[.. .0.%S..'OD.&.B6Y..&i..X....gs..>..AG.H
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33669)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33726
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176728663773757
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:dNOC9X7e0O+ppuzuG9CbFbIH5vuhKjPdYT7UVAKvYCEtvcZCV9SGzzF4vjjcNrc:dEC9FO+ppNFsH5vuhgdYT7U4vfSGYjcW
                                                                                                                                                                                                                                                                                  MD5:0DCDEA1EB387B6124B10D5F5EA1E4A88
                                                                                                                                                                                                                                                                                  SHA1:D3D8D7BA26499BAE5FBD33513BDF280C359AB6E0
                                                                                                                                                                                                                                                                                  SHA-256:2049F51365D210940AC367C96719770B72A15A6704987B46E4F4AEA8131249F8
                                                                                                                                                                                                                                                                                  SHA-512:F991CFAB51056BB68C358AD15D0FCB09F21D6217CD8DF98F7C8C69F8645D3ABD1420C18A510688A085B00948A45985BBFC107E662033CABEB7E977440C87CF8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{65578:(e,t,i)=>{i(92495),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),i(92284),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var l=e.length-1;l>=0;l--)(s=e[l])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (14393), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14588
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.54764380854501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:O+zVMxLethW+CCd0XbAjapNz551cHGKPEXcEzrXsjehDBDODP+EaayaJPpy5zR4F:OCG1ghVxduLxsPocEzjsjVtPG4D6M
                                                                                                                                                                                                                                                                                  MD5:BB0E9AFC2E6141AFDF197A2664B4AACE
                                                                                                                                                                                                                                                                                  SHA1:BC918509BF264186E244C9FACF1E52FD6CBCB70F
                                                                                                                                                                                                                                                                                  SHA-256:87537B08B1B551FB840E35C9B9E6840A9DB4E77DFFB4FC0667FBDE342C3B8250
                                                                                                                                                                                                                                                                                  SHA-512:F2CB494D2DBF60A5D8E4F4708C330FAD7C0410396FA5705BDDCF31F6EE24F90B398A26933E0B60E6B6ED536950EDA25791C5A55E2F6A0C6AE7FAF693568591CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/89106-778232464bbd61a5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7b1e157e-acaa-42b1-ac81-5e3032fbfb98",e._sentryDebugIdIdentifier="sentry-dbid-7b1e157e-acaa-42b1-ac81-5e3032fbfb98")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[89106,8125,55450],{38416:function(e){e.exports=function(e,t,r,n){var o=-1,a=null==e?0:e.length;for(n&&a&&(r=e[++o]);++o<a;)r=t(r,e[o],o,e);return r}},7412:function(e){e.exports=function(e){return e.split("")}},40100:function(e){var t=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(t)||[]}},15976:function(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var o=e.length;return r=void 0===r?o:r,!t&&r>=o?e:n(e,t,r)}},34247:function(e,t,r){var n=r(35945),o=r(74653),a=r(6172),i=r(13
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):82004
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.000467987063793
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:nWEC+o0p04640Gt6cedy1XjShKyU5lXwYz8AQPxTQRjWAb2pstbo9RwMO:Bt7003TgBUvwcm126Ab2ps1ofFO
                                                                                                                                                                                                                                                                                  MD5:83FBA5DDB469BFE07CB21D9CA738E03E
                                                                                                                                                                                                                                                                                  SHA1:CFC66B55E1A8B59DB6BE9878E5FC3C15A2D70F6B
                                                                                                                                                                                                                                                                                  SHA-256:873C23D3244EAC22BD6E2D9062754B8679D31D8BA651EB0E5588BEC7A756D48E
                                                                                                                                                                                                                                                                                  SHA-512:DE859D3ACB678098C4EDEEE9497AED97D377BACD8EC408E95FEFE0299138EAA93F05DB89927F9FF9142DF02BDC9EBBB18F0E753CFE48A86AA4EDE7F255880A68
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/51222-de66c6fb52ccd5bd.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4d97b8fc-9e47-4e31-a2bd-635071f67d3e",e._sentryDebugIdIdentifier="sentry-dbid-4d97b8fc-9e47-4e31-a2bd-635071f67d3e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[51222],{57568:function(e,n,i){i.d(n,{Z:function(){return ed}});var a,d=i(57437),t=i(2265),m=i(16147),l=i.n(m),o=i(8934),k=i(22999),r=i(40189),u=i(22885),s=i(56058),c=i(72369),v=i(13621),N=i(34908);let S={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"CommentCreateWithPoll"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"commentsThreadRepliesCursor"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}},defaultValue:{kind:"StringValue",value:"",block:!1}},{kind:"VariableD
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.27385003488653
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeYYWTfaFcWKS/oYpRCozl1zIfwArq+3pDkH04apt76G8:+cK/gj6qWJaFBzC6l5Ifw03pDkHhRG8
                                                                                                                                                                                                                                                                                  MD5:F7526A08AEBC1585D1A1864B9AB93BAA
                                                                                                                                                                                                                                                                                  SHA1:0175948C8BF8D6577CBDE85C31CD469A72B0656F
                                                                                                                                                                                                                                                                                  SHA-256:2E6E60065DD7E50E973A149BE300C246F239EC50C2F98951066F9B35E855D525
                                                                                                                                                                                                                                                                                  SHA-512:64A9D3CDD8325F6BDB3949D83050CDCF5ADA03194C546B0784057E06F536C6A45CDFF3D174FF3F5F96AA1EBDCA741B17455CF2E9DD39E56F0E3BB2ED220FADF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/502498/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2u....q.....$.f...T) 7..$D...........I..w..I..|v{ .....b..X....O[...X.M..v0.J..x.fW.?.E..[C;.... l.E...\.4y..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.528668580169511
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtWbstltRlLAbkg0SlZsZvdjsDugckmtV3:tGCAMFiaCAM6ib+MhQ0NvpetckmtJ
                                                                                                                                                                                                                                                                                  MD5:26EC75EAE05434FCB32D9417851FBE96
                                                                                                                                                                                                                                                                                  SHA1:7E80364AFB692209C87D57842CE9FAAB080911B0
                                                                                                                                                                                                                                                                                  SHA-256:072B99B5218845C998813CA7F3F3283EB104F9112EAEA7306D992D557E5C182C
                                                                                                                                                                                                                                                                                  SHA-512:DF83C3EB0BFDE63F7C1319880792397BC17CFE196581AC3E426591E4E89944EE6AABDE0C33E0CFA34E2BB03E2751123E6CC31139CEE8962B7BE862F176A1EE79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)......................................................%.)?...!.........................1.!"AQ........?....F..28...#u..k9.& ...k...X..n?..v...?.y{=..IH-.z................................AQ........?.q...7...............................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):551
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.318354054477315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAJOCDI9XFlzi5ZfBD8QDhUryDUFp:hiQKXFo/6/
                                                                                                                                                                                                                                                                                  MD5:1B4E853B25BB052E659EBCD6E798F168
                                                                                                                                                                                                                                                                                  SHA1:55900558E183E570D28503CD1CEB7C58A8639608
                                                                                                                                                                                                                                                                                  SHA-256:0A64B11B94C44D332F2BD27D2ACA7C1EB605B380B9F8A506DEE42AC0F6DBC300
                                                                                                                                                                                                                                                                                  SHA-512:ED3A14DE8B1402E30F12C351891B942AC2C11705B06C09EA26D609AAA72CD66ADAB21F242E45BBAF22018CAFE1F322BA3AC5813B89EA290CDA151FC237B1964E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+...........................................................Y#U.......)..........................!12..."Q#ABaq........?....#.in.0..O.........".J.xP}D#h.`..............O2(U.X.3.bJ|t-.*..o.X...J...yy~.!..{R.z.d.fl. ~...S.M.).*...UP.....s...`!C..#..9C...~..:.U.-..[.......\...$d=Nt.p6...-@(..Q.......................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4810)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9595
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176186269356233
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FXk3yeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94R69tPw3xMsJW3re6j:F0VINQ26Yqdjhdk9kMPEGskj
                                                                                                                                                                                                                                                                                  MD5:6C2690C598C00BFDACE9F791FE81F554
                                                                                                                                                                                                                                                                                  SHA1:F9F87F40AD37DFFD54FFF082281E100D86873CED
                                                                                                                                                                                                                                                                                  SHA-256:1ADD34142CFCEE678CDB9A3B23109BCFAD4E3CE7BF773C33416FD8CBB243537A
                                                                                                                                                                                                                                                                                  SHA-512:9DA652F58479CBD1C68EAD76D4CE949E7DF76B74FA16A7BE7B1457E512F7461F6DC0366567990B67FB422A066B75DF2FE54B83A289FA92BA8DB4904D994440C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.65657429824574
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYj3NzBYLJ8cj8etL7P0mz+5ojYT4mTBA/Ll:+zxYj3NqjcIjYT4mTBkLl
                                                                                                                                                                                                                                                                                  MD5:A6C50E80C07B911D08E91E75067127CB
                                                                                                                                                                                                                                                                                  SHA1:2F7FD531E35E8C994DC7D48C2F36C6DDD4CB2101
                                                                                                                                                                                                                                                                                  SHA-256:171FC41B9524B7DA096F9DCAD0EBE624FD4263DAF374CF30FF95C22AAFAFD7B6
                                                                                                                                                                                                                                                                                  SHA-512:0D7A1B3C47D36DBBE6D7D54372380E43FBA1D39F1E863459F386421478AC1E01339CF29BE79AD686F51E5AF87B3CE087B42FDE9300FAB2A4380B5294B4DD09F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/5c992c55-b4d3-46b0-b080-5520041495b3.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=60&h=60&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................g...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......<...<....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......{.@2[E...@.J..#9.*{Eu|..|\.C...........y.9._.."...ymV...7DR...$!..^...n:....O...m..B.43i.%......{.....2..E....q..4..WC..`)...CM..W...c.*...u..L.............,I..-.h.B6.)..a.2.xY.c\.j...MG%..C.#..7......t........9..jt...P...2..h.B.f.)....[%.....W...gn...h.D].'.....+...........G.v....{.4.i.a...X....Ej....peum.@..m..lOl.*....1..Yqz.........T324...F....\.n..'.`]..#}...R.f."Z..9n.B........kc..G..A..eui.<.#.....t$....m.W.m*...v.y.:.0..W...K..Y.b..*.z..J.D...$.......(...m.<..\.._.....C6..+zA`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9108), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9108
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342541415539424
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YjSL6Ykdk+XYZIDA1Dkp2bOdDx6AhHM11H:QSL6nkMal4pkORxgv
                                                                                                                                                                                                                                                                                  MD5:7B77DAC7B87BE3317D9EE1F5822E9903
                                                                                                                                                                                                                                                                                  SHA1:ADC5EE4CD74547BA165B0F2921A1D3713FC83496
                                                                                                                                                                                                                                                                                  SHA-256:2D03D89DF5BAE70C1A0DDF286EE00D09FA584A939149436526BC066F342E292D
                                                                                                                                                                                                                                                                                  SHA-512:1B60E32303CCB8BA08E2B1D01DB27B6A2662033D617079211DCEEA958294A92D2A3368356B6B5BD775569A0EB0496E0ACD252C29D6E51CCD1D495C71B1C98B1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="20e03205-59d8-44ed-a029-7c22530ed40a",t._sentryDebugIdIdentifier="sentry-dbid-20e03205-59d8-44ed-a029-7c22530ed40a")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99791],{32957:function(t,n,r){var e=r(47764),o=r(38722),i=r(70771),u=r(44986),c=r(33923);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},19693:function(t,n,r){var e=r(3062),o=r(92810),i=r(66392),u=r(11569),c=r(99567);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},90368:function
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14865)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15007
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.198879801237373
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:bzvW505hfnwqeeeu6Vxr+bx5DkhTP+nzHBWu+mvI/3jfqnUEIlu:br5eQ+FWZkhazX+mvI/zij
                                                                                                                                                                                                                                                                                  MD5:373114FE13483A2C4F699AB6FCEB1AEC
                                                                                                                                                                                                                                                                                  SHA1:EDB7D4EC4BBBC2415696839898A727D87E302EE8
                                                                                                                                                                                                                                                                                  SHA-256:8602C3597A513473AE107568429B9924382B3BBEE3B2D46ED37C02CB199BDC09
                                                                                                                                                                                                                                                                                  SHA-512:73B675CF164A1E80779F5449F9A3CC78E132C91BDB4A96BE8B5ADBCC3F557DC31D16A0E55779BBA1504CCCF85DBC3B813BF684B4121F0D828D811FDB1D4B18FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-73b675cf164a.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_template-parts_lib_index_js","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-5a5df4","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11374), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11374
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284508698801527
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fxEGaKHwQBk0NsmleKanPgaYurWeCqFKdlae1JY4pXDUTFitN2wxH2X:fqGaKZBZNsWeLnPFrBCqFKdlaeJzTEio
                                                                                                                                                                                                                                                                                  MD5:D90AF21A2D716BF0F3D7AB0146A3B6E8
                                                                                                                                                                                                                                                                                  SHA1:D14079675EC305AD34DC360C0164B131E1507E7A
                                                                                                                                                                                                                                                                                  SHA-256:868C4A52BD8F5B88B33A87944E4E7B7AB7546E59B8D23A55D65331BB62F06996
                                                                                                                                                                                                                                                                                  SHA-512:7CA3CC5B1A588D65E26FBF8A9E37BF0C3F59D58088E12467E507FBCF22402B228343BD79D045E02BC2C94A078E7D49CEE2EE6F432E2D685FBD6797150A60F929
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/c16f53c3-d29f1ee7ee177183.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6aa2ba16-2db5-42b7-801a-9c790f59564a",e._sentryDebugIdIdentifier="sentry-dbid-6aa2ba16-2db5-42b7-801a-9c790f59564a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95501],{55740:function(e,t,n){n.d(t,{NI:function(){return L},XI:function(){return C},YF:function(){return k},xp:function(){return _}});var r,o=n(2265),u=n(97078);n(57437);var l=n(32872);n(54887);var i=n(38997);let c={...r||(r=n.t(o,2))},f=c.useInsertionEffect||(e=>e());function s(e){let t=o.useRef(()=>{});return f(()=>{t.current=e}),o.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var a="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;let m=!1,d=0,v=()=>"floating-ui-"+Math.rando
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77184
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355965098210691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:4t6UW717P2+meBfIkmvOIqX8Lo8W3E7JVEvVAvkngsdbCB6oWW98M0zn:4twR7Ik7b0JM6NWWCMI
                                                                                                                                                                                                                                                                                  MD5:ED200F2135618E91B545368631942C60
                                                                                                                                                                                                                                                                                  SHA1:0F0F473A23D102BB9063A714883BA6F33A434CF7
                                                                                                                                                                                                                                                                                  SHA-256:F10DA16B675C6E2228252AF4E86FE631AD18291E97E8D3E07CE63C4002CC0BE6
                                                                                                                                                                                                                                                                                  SHA-512:61C5C3960B3774BE22DB674E5EA09363F00587F3B474D18D7AECD768525375967515B47009F314A93D9BDA92E8F95F46BF0BF9ADFCB00A17B9634591F73D0BB7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[616],{6548:(e,t,r)=>{r.d(t,{A:()=>s});var n=r(1774);let o=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),i=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=arguments[r];return t.filter((e,t,r)=>!!e&&""!==e.trim()&&r.indexOf(e)===t).join(" ").trim()};var l={xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:2,strokeLinecap:"round",strokeLinejoin:"round"};let a=(0,n.forwardRef)((e,t)=>{let{color:r="currentColor",size:o=24,strokeWidth:a=2,absoluteStrokeWidth:s,className:u="",children:c,iconNode:d,...f}=e;return(0,n.createElement)("svg",{ref:t,...l,width:o,height:o,stroke:r,strokeWidth:s?24*Number(a)/Number(o):a,className:i("lucide",u),...f},[...d.map(e=>{let[t,r]=e;return(0,n.createElement)(t,r)}),...Array.isArray(c)?c:[c]])}),s=(e,t)=>{let r=(0,n.forwardRef)((r,l)=>{let{className:s,...u}=r;return(0,n.createElement)(a,{ref:l,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43435), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43457
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.385427594773068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:b2YpFBN6QdvfAIqevZE7p9GZYI9vPWFTy:bhiQhfTqehNz2FTy
                                                                                                                                                                                                                                                                                  MD5:F07C8A0CB56AE8D2C02AF4663555F213
                                                                                                                                                                                                                                                                                  SHA1:38AF745BE466A94E3BCE841194774F94CB0E4D28
                                                                                                                                                                                                                                                                                  SHA-256:99C142C75AA2E2976B878EBBF3379C68D55DC30ECFC7A28FCC52F87DF2DBD9D0
                                                                                                                                                                                                                                                                                  SHA-512:679033297EAC4C3C44CF68A1AE2E4BB14611CF434FC8FEB860FA0FE348FBB80808A3E76A67641B0E69594FD7A19C7AAFF46C0751825DD4F0740208091AE5629F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c9625b51-39a9-4096-9545-335a12c75afb",t._sentryDebugIdIdentifier="sentry-dbid-c9625b51-39a9-4096-9545-335a12c75afb")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47931],{86848:function(t,e,n){n.d(e,{WU:function(){return E},zW:function(){return L}});var r=n(91427),i=n(49252);function a(t,e,n){var r,a;let o=(0,i.j)(),u=(r=n.timeZone,a=n.locale??o.locale,new Intl.DateTimeFormat(a?[a.code,"en-US"]:void 0,{timeZone:r,timeZoneName:t}));return"formatToParts"in u?function(t,e){let n=t.formatToParts(e);for(let t=n.length-1;t>=0;--t)if("timeZoneName"===n[t].type)return n[t].value}(u,e):function(t,e){let n=t.format(e).replace(/\u200E/g,""),r=/ [\w-+ ]+$/.exec(n);return r?r[0].substr(1):""}(u,e)}let o={year:0,month:1,day:2,hour:3,minute:4,second:5},u={
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 60x60, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1045
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.283432052821176
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQCd4u9DVVzyycpMtAi7SRtCu4X86g2yFv1:hiQ+4kzyn7i74188LL7
                                                                                                                                                                                                                                                                                  MD5:ACCD86D5A2910CB6D6480627EE36CFD7
                                                                                                                                                                                                                                                                                  SHA1:6DF0D24FEC36E533CFAEEADE9357CD8DA17ED1E4
                                                                                                                                                                                                                                                                                  SHA-256:B33EC67C82BAF9568473FD6D7C72AD3EA1783B6C471D857FFC80316E6A863E6F
                                                                                                                                                                                                                                                                                  SHA-512:B1616471C1A5AC54997D8CCD504597F5068971EAFFE619FCAE0CAE289E7EB0B4182BB36FC0E728F775C2149FCE585962ED87B772D49F81E52DF4966C7305EAE4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........<.<.."..........4...................................................................).....a-.{z.........y .s....G.I...G.......}x=+........8..........................!1AQa. "#Bq..Rr....$02@b............?......A$.6. j......j.BJ.v..O....mB...L...ap.!GP..-6$?Uf3id.)6...}..3.S....)ucM..........,e.-:2\...Znd..V9..r..yS/.......S....y..(..>.c..\V._...e.....wj..)=...yi.g...X..).....t]a.x...t..3.........9.ED. .O...3..\.!..h.....S..Z..,.P../EX.V.I.J..qF...:>.^.....%ed..n.i.z.y.J..n.,.J..KQ.H..1...wf..[..cI%..YA.c3..&H[..Zh..T;j.......3 .K.Sn'b.......HK..PmM...Si*K.Cq.c3...T-...c......?!.O...(.....................!...."a..%1A.. Bb........?...x^.T.:Z.u..m......rd.=..U)k..qQ..dj.....i.[R....A.H6...U..,.$.....>=...M"..2.............,..........................!A.12aq. "$%BQ..........?.....n. :......Z.yV.)QA......zp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29191)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29280
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.863108710772218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:cWY8trQxCXJjUes+INuqfPl4jC+IGtaqDYh5G:TLUestN4jC+IyE5G
                                                                                                                                                                                                                                                                                  MD5:2033C1684DD92AB7F7A3BDA02A9413A7
                                                                                                                                                                                                                                                                                  SHA1:735E445CC443A91BC117F830FA5341B5A528D06B
                                                                                                                                                                                                                                                                                  SHA-256:9B85D807F8D349FCFA53BE4C91AA66F77077B545DE80960572716D1A6236FAF1
                                                                                                                                                                                                                                                                                  SHA-512:730CB3192AFB3461BBBD6121809C4E4109261230D2A531315865E75EAAF60B67D9ED97F7CBE13A1B7283DF4E957F6357D5A6E4A7EC6B7D66E11787972946B73B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/code-730cb3192afb.css
                                                                                                                                                                                                                                                                                  Preview:.BorderGrid{display:table;width:100%;margin-top:calc(var(--base-size-16)*-1);margin-bottom:calc(var(--base-size-16)*-1);table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:var(--base-size-16);padding-bottom:var(--base-size-16)}.BorderGrid--spacious{margin-top:calc(var(--base-size-24)*-1);margin-bottom:calc(var(--base-size-24)*-1)}.BorderGrid--spacious .BorderGrid-cell{padding-top:var(--base-size-24);padding-bottom:var(--base-size-24)}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}.hx_details-with-rotating-caret[open]>.btn-link .hx_dropdown-caret-rotatable{border-width:0 var(--base-size-4) var(--base-size-4) var(--base-size-4);border-top-color:transparent;border-bottom-color:var(--borderColor-accent-emphasis, var(--color-accent-emphasis))}.branches-tag-list{display:inline;margin-right:var(--base-size-8);margin-left:2px;verti
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.224569128238873
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7l+SD6LteMRPunT5D6+zp8ekEttdxz521mT4Qby0KkO87R7I8MG:hiQs61VuAtekQtfo1mc+pDBMM7MuMy
                                                                                                                                                                                                                                                                                  MD5:EB53E14E91771DE93821EF5DEDEE922E
                                                                                                                                                                                                                                                                                  SHA1:C0B85FDBAEB5288D2092D991892EF468AED9FB9F
                                                                                                                                                                                                                                                                                  SHA-256:215AFB5C6D20DA72730262F60C33B141785ABC5A91A16CBAF283578B1A27509B
                                                                                                                                                                                                                                                                                  SHA-512:763DFAD1B4D0B71E0251B3D335EF4393F88A6D4908AFC871575E084F8A8D3570361411242EB1133C9FC475978C8A06687C318F4FFDE8C39149B7D956CB81E74C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........0.............................................................|..sI...$.,oh.uEZ"o$......XM.^........g............2...........................!1Q.."Aq.0a...25Bs...........?...0..7.x....c...E..m...~....u...j.'@.M.........,8 ..6...]..4...<X...P.]..'.......w./..W^D.=.2..I..b...F._1...!..h.......g.........R.q...5M..H:.z..39J,.Mo.a-F.:...~.C.=.o.>e...=......d...:..}1E*GW...RTc..........,..J8.N .xa...I$.$.N;>.<.oX....C.==.}..#CW#OJ.)..)..=xr8.%_...p..q..L[{?.,..ED....~~X......$..4.y{....#.......................!A..1."a..........?.....kE..#>l~.\..P....9Y.#$...).#....v...... ...X.#i..oN....%.._...(.........................1.!A.Q2abq...........?..tQv.YX.Jq.i4.>.2a..Al..........8>......Jd_.w.<..+O.n.+C4.X....0#........+}.O../n-....>}...Q..m...Q..f$.NI....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18632)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18774
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.144615357602067
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7Ls6dNhQTjmLs8BkOhdDD4E9kp+f306SCUoyyiFEf2r2XOlSiGfJm9xwm:P3QT3ek+yp+P06SCayiFIMrxwm
                                                                                                                                                                                                                                                                                  MD5:06B7BE94CDDD770C7F2EF2696F63660C
                                                                                                                                                                                                                                                                                  SHA1:F41FFCDD7B902E8835C378B91831FA1E96234D5E
                                                                                                                                                                                                                                                                                  SHA-256:55932C32427E474FCE182CC69537E8D7F365E1CC101A01D8AED639D8E4FC7AE7
                                                                                                                                                                                                                                                                                  SHA-512:A1760FFDA83D8B7D51218BC7D2B675FD6F2501EACE2A89A60583442343DFDEFEB8133F0FF1F11D1E3F010F410ABDA48A7D27E041C883E9D2F955F35DE1573E3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7-a1760ffda83d.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b5f1d7"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):291105
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                  MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.7453967323124235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7Al9nkZNAKlJA7E0atRdujV1kzb2/ItMlzKzkQMkmtp:hiQxlZkZrABOmNyknkmH
                                                                                                                                                                                                                                                                                  MD5:C6BCA29661BEB22D8FF3C1057022A4E9
                                                                                                                                                                                                                                                                                  SHA1:F28B03B1E8598DC533785C55D457C276BA65B375
                                                                                                                                                                                                                                                                                  SHA-256:D5C2A0A542D5425F4BD04799248041E46CF44C5AC918FFCB26B053E4E18757B0
                                                                                                                                                                                                                                                                                  SHA-512:478B8F0DB6FDE2C3364DA174CFBD05010935D2F1DD3D5189192F6B0FC0F2524D3F8A7EFE2CB887A028B82B0C7E4495ED8E021C0FA09F0299FFD80DCA145B2D9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."........................................................................*Z..<..Cj[1.{lG-.zk.......+...........................1.!.0AQ.."#$..........?....AEQ.z.;.Y[.@I?B.....q6dx.^....e.8..JE.."........0.u!V"..q.iJ....c,T..z..r-J:.vZ....R.a.)7X....*|..}a."..L5.;............,...m].99.4./...o....p56}..2..e*L.t....+JBE.M...WD.u&L..s......}Z.k....#d*p.i2.....>.4)Kuz.-{X.....0..Hu....:..[ti.$..~.C.G.R..aK-Gl!.F..........................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.508982087730669
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlyrtoDJCXpEkK9DETlXlrOUIi4WdiF5uWriXQ:hiQ9rtoQehWXlCUIi4PnuWGQ
                                                                                                                                                                                                                                                                                  MD5:299E878428551DD59BE981F689B72D82
                                                                                                                                                                                                                                                                                  SHA1:66A01ACFF7B0B6F365E4576475E617A3E38C7B53
                                                                                                                                                                                                                                                                                  SHA-256:F78B4EFC7DE489B5241CB9CECADC8061C0559CFFD8468E2D78DEFFF3FA5AB758
                                                                                                                                                                                                                                                                                  SHA-512:1F6CDBCADC3864691AE5AD3F09A2F3C31713E7E7206090CD5D931BC94FAC72AFF11E51A5990AA448EAEBB8461A55852C59A40270A7E4AF95E83E7C6CA124BAA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.........................................................f..F..*............$........................!1...a"AQ.........?....`i$`..Y....V.M....b7Q#x.....q...H.X.l..#.F.....5.5x...1NQ..c+..6....c.Z...,.1.|.....3I..Y...!%...r}...z.Dh.%*..f%H...... .......................!.1"a..........?...x..E.\.....l..H.;X@Pq.w..wW.g`.d.v......".......................!...1Aaq.........?...K....<K..........Cu9.T.e<:......T........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):200494
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311124232133084
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:GmLRBgJR9ctDb8YFfxL4+ZBZJb9qam9DkJMxsSfgp9JnSGEScPveIBXdhncK:ffVH3L46pdmVkJMxsS7PveuXdn
                                                                                                                                                                                                                                                                                  MD5:6D15396BA294579CF8D1A0575149177B
                                                                                                                                                                                                                                                                                  SHA1:4FC9FEFA51EF21F2BB036373A85E64C6EAD6EC33
                                                                                                                                                                                                                                                                                  SHA-256:0F180BAD0240FD23302BA8ADD39C896C2EEC433D7E21230D991D8B40EEA3E3F8
                                                                                                                                                                                                                                                                                  SHA-512:3F8E84CF813AC921734BE45F1CB41BA581052513D067D385879038C09307D898915CFE8E21647C16FEA8A48EB1DDFBBE2F2AEBF720E5889C62B13D1BE5A047F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[147],{8276:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},8638:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62987)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):131335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.302403341763233
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:DlsYUTEGCny96nIb0yPLOxsKCz21eAWCh3S8P29Y4+q+xyOGyL:y5EO6nIb0y2V8/OJL
                                                                                                                                                                                                                                                                                  MD5:290F0A03DC43BF97ACE3E9E0AF9E7EB9
                                                                                                                                                                                                                                                                                  SHA1:CEA86B5B829CE2C0CF48A56AA15BFB8CD9DC3A8E
                                                                                                                                                                                                                                                                                  SHA-256:94BB9CA83674309B68DF36C4E0AD53B5163F3DA035268113346575E9305E0CAE
                                                                                                                                                                                                                                                                                  SHA-512:85B0640CDDC824338FAC9C36F36CE947A2538FBBB23E1AEAB5A8BC4C10C22AA3C80720CE12948A46838F26DDF07D769CA3E92733671C268E5C27DE6CE705391C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/react-core-85b0640cddc8.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.21.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>h,B6:()=>S,G3:()=>H,Gh:()=>P,HS:()=>j,Oi:()=>l,RO:()=>R,Rr:()=>p,VV:()=>ErrorResponseImpl,aE:()=>G,o1:()=>x,pX:()=>_,pb:()=>E,rc:()=>n,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>g,v6:()=>D,yD:()=>k,zR:()=>s}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){return void 0===e&&(e={}),function(e,t,r,a){void 0===a&&(a={});let{window:s=document.defaultView,v5Compat:c=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.371503303556455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlpMnVtOPI92lsOWaHTbF9brRAUvYApqF3Da8n:hiQDn2loaH/LrjvYyU
                                                                                                                                                                                                                                                                                  MD5:4EAA3DA32D0490650C65DBAC3734BA15
                                                                                                                                                                                                                                                                                  SHA1:5F0D0A63E1BBF7C0C23BE26D3FD7BCC8D694C199
                                                                                                                                                                                                                                                                                  SHA-256:DB30077DEB787ACE3C5446FD18AA4A1D176ADBE81A7B5932E6E75FE02B8D1D77
                                                                                                                                                                                                                                                                                  SHA-512:FCB048256B48278D6C9F8B7905CEF5BF4AEA5DBE1FABD458D4BF5BD7909F80F214002B672D8E42304F08AA7DB87E39688E34EAD1F86E7A8CBF129B1AE806F2E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................6..X.O.X..`....&.........................!..1."#AQaq........?.....e....]qL@\....9.......J.f..g.%HBn.N.jt'....R...Z...TuId..QV......j...~.nJ..pr.x<..p....H..`.f%W.u.7'Q...Y.F...cp8..u.....O$.......W.]..TU...Z.V....................................1Aa........?...,..1..<.T3.GgO...........................1!Qq........?....3m..*../.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):615
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.470982208825752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWHaFBzC6lPbr4KvWuH8MgfAIgO31j83QIknozG9u1lbQaQ:+cKYj6LCzJ4K+HgOZp6lbQt
                                                                                                                                                                                                                                                                                  MD5:C172BC6D79148B3ED4A9F7F28C79BFF9
                                                                                                                                                                                                                                                                                  SHA1:B7D669A927D3042EBFB5218F10D5D0AE2F2F4DCB
                                                                                                                                                                                                                                                                                  SHA-256:B50900E139D219A6052F70B3F14B0F2954C2541283BBE578BC419E188D698892
                                                                                                                                                                                                                                                                                  SHA-512:6977A7CA08CDD243B316BFD1C3E003C2D47072318201012A5D4AD7E75D1EEE7FC234F7F0EB6BE4FAD6BCCC7135C5131259A76869A55DF1275D16CB758617176B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/6bb7cc0d-18b8-4531-8a1a-cbd046993ffb.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................M...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......(...(....pixi............av1C........colrnclx...........ipma..................Umdat......g......2......q...+@.S..S.8-S.,....3Y]uT...-..g.U7......_.CO...h..3.......P.]...2......#U.]..u.....!f...u.u.5,....>......J._G+.=@.K.......R......N..|.=k.uM....".:..H......E..W..u.qR...............;F..I....p\;U.... j..y<..Q..J'm@.....7..TU!.....7.=..8...!...".j\..&..'.d.2.J...../0.......o.#2...Lz...4..o....@
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.325488857981729
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlEXSSz//TxKv/BOPvElx3ErPlR:hiQjXSk31K3uMllk
                                                                                                                                                                                                                                                                                  MD5:3744AD7A902BE7BBFB45FAFE1336A70A
                                                                                                                                                                                                                                                                                  SHA1:BA083B05838406A2E2C4CD7FF45781A0B836B2B2
                                                                                                                                                                                                                                                                                  SHA-256:1664D9C19B49391E6AC5B4862FE49FA2E5D66B1F47B34F4FD2AC82965F597B07
                                                                                                                                                                                                                                                                                  SHA-512:95A925E1E69950FE588D04AFBF96490C11696976131072DF4ECB2732D31BED8D8FE46E69B6E57020CA20F6DB7B7CDD69B2DEFD8A9C488C27CD8CB9CCAB03F697
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../..............................................................;.Q.;T.u.v(zaS...)...........................!1A."Qaq.2..........?.......2.Y/..E....j.m... .[q..}_.Q.ic.\.#Lon.G..jz....6.MNB.U.H..r{....(...ex..........p.R.L..w2......d...../.......+4.....X..d_3.nL........-...q........................q...!........?.r{X.*9.4?............................!1........?..@M{2e..>M.0v...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9602386508217435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kJDRIjf8pggmI1AvTJBq5Cmj74ICENsW6sHoFe5r/mH4JRHsfx6igFe0KUWk:9KopggUnq4y4ICd/a/7Mfw2rdgvu0TtN
                                                                                                                                                                                                                                                                                  MD5:3DB887D2A216E2E8145B319029ABC3BE
                                                                                                                                                                                                                                                                                  SHA1:75C44C15375672B488B81DCC25686A2F014BECC5
                                                                                                                                                                                                                                                                                  SHA-256:AF02D5AE690F0D7F25DCCD55722EAC4EC7BD21EF9F7571373AD5A045B8597B33
                                                                                                                                                                                                                                                                                  SHA-512:97044625BD13DCCECA2D886BF2425E19B265F444AF71553AFBA91E73CC7E5FCF00CE8F618EF7954513EF27DB1A5CAE488944D2BECCED1CA61C83A8789741CDB5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL............=ZE............ImS.........;N;...C`JCfL......CfL............CcK....#.>_E................,.$6'. .,A0.........(D.......9W?.#.......3N8-F2.&.'<+#5%>aH3N93F9<[B>^F>[F 0 :WA...@`GFiN........................PxZ.'.FiMPx[...LrU.!..*..#.InQ...DfK^k`<ZC!4%......=]D......)J1 1#.........7T>....&.JoR.I)...AbI...., qsq...PwZCeK9W@0J6...(;,.).$6(...^f_...HlP..."3%. .<\C.,.2N8....5....3=5)>....%C-$P0NtW...,B1......5R;-E2)2*......DID`c`)@-/I5./..4.owqDeLLqUmzpirj.:....NfS.V8Xm\BeIJnR...HkP8]A".......tRNS.....`'..3..3...H......3._...3.3......#............._.(.__.O..........................................................................................................Lf....IDAT..c``...4..be..f..>....../.0.r.=|S../.7......H.Wp.]..Esfi.0....E...5O......S.....VZ.....a.].....QX\....N.).....,..r.'Mm.......cg`1.2...6....G..A.hb_.mUv...;....no.m{]I...3/.Uz.Z..rR..L. G3...rr..100....6 ..!9....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):174
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4435858534741
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YRc8fxgsKvMnUhBlH2l7reLR3vFXQreQWUPRQKHGLC+Oo2LrNAtfwzRfH4xHmJY:YxgsDUXgl7o/mreDUPRm2lzRfYxGW
                                                                                                                                                                                                                                                                                  MD5:0133A1F266F4740A5D50DE1410FC1CA5
                                                                                                                                                                                                                                                                                  SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                                                                                                                                                                                                                                                                                  SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                                                                                                                                                                                                                                                                                  SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.891234309181771
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeabWTfaFcWKS/oYpRCozlEI6uxicLnI5RFgNWEBn:+cK/gj6qWQaFBzC6lEInxidt7EB
                                                                                                                                                                                                                                                                                  MD5:06A87B787EA99461484D17896881723D
                                                                                                                                                                                                                                                                                  SHA1:C0B016DF915C8F00EE0FC390547292FD30F7DBFF
                                                                                                                                                                                                                                                                                  SHA-256:113A08FA9C251B9FDC070FC4E3AF6815879A4BECF0B5B07ED274431E7C0ED494
                                                                                                                                                                                                                                                                                  SHA-512:A998FCDAB3521CE516F41298BA002D986FCB22DD67F7FB989B6C7C0B12B76B0A556AC42E7BE28CCEABC85B8901872FD98810AB5611D5861372818E23FE27BC53
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8027365/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................Y...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................amdat....../v..h4 2J....q.....S53...*.D...q[.......U.QjS.N..=.....H..e..(.9...hM.7E}.5..<..n..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.042668987511274
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlAk1UXdcjj6sFpjbfJNlkDUFp:hiQkaXdOjbftB
                                                                                                                                                                                                                                                                                  MD5:978BB3F409D30DDC6811DAAB6BD0689D
                                                                                                                                                                                                                                                                                  SHA1:96696F92738B071017E64784923E6EF75A55EC2E
                                                                                                                                                                                                                                                                                  SHA-256:9F2BF243CC120FCC52D47A9CD5BCBA6CD5221CF790A0B29364ABAD6B32C2AF4D
                                                                                                                                                                                                                                                                                  SHA-512:1E1DB97B3126D77041B0096DD7FB23C3FDD4F81DEFF165F2DBDB585C2972417FB69E9E34A44AC331197F5028CB63F7F5EE04FE83AF4CC25FA8BD38420F26AF31
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+..........................................................~m[Z\RN......&.........................!1A..Q."Baq........?..n...YY..S..~...y..y.#{...b7..........Q......._...x..z.T...i.j.HU...H$..ww.....M`eee..I.9?5q.RF."nV. .9..X.8..r.x.r...=...z.U.5UM........................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.663934446116846
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:mifFstQdhFFKw/nJLR6c4d99VK9oBPLAB11AXB/FkN7RZpHY4XMHJfQ0BCn:vKohi5RwKx/FkNVZG42JfXC
                                                                                                                                                                                                                                                                                  MD5:0ED22448867BCAEF231C0A27D91968AA
                                                                                                                                                                                                                                                                                  SHA1:D57763DFA99B46CEB58198CC67C12F1706946901
                                                                                                                                                                                                                                                                                  SHA-256:BBD5D3B759CF0171D6B69F790FA052E6022C7F70157F4D5DBA11FD29829CAA16
                                                                                                                                                                                                                                                                                  SHA-512:83DB302CD1EB0652C8DBE6735A4481AA9F342B365018994DD01849ED4376F02AD3E48A10EA5DCE5F827092E78D8295C7D714E9429E52A8B4F204A1402E3F7168
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/manifest.json
                                                                                                                                                                                                                                                                                  Preview:{. "name": "Product Hunt",. "short_name": "PH",. "start_url": "/",. "display": "standalone",. "gcm_sender_id": "181104469706",. "gcm_user_visible_only": true.}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):577
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.254943800827107
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWtaFBzC6lN3rvHuX8lGcgwu5VtUjSPRZM1:+cKYj6LEzXW8lGnwuTtUjGZw
                                                                                                                                                                                                                                                                                  MD5:8B1CBE5887394683D60DC39C02D41FCB
                                                                                                                                                                                                                                                                                  SHA1:D5ED20623CB6BC72C26A8F8207AE2A31B3F07F3D
                                                                                                                                                                                                                                                                                  SHA-256:4669CFBB7305427E029E1B9EB1F78705E9543A5004BE5DEB50F0757AAB36B4D9
                                                                                                                                                                                                                                                                                  SHA-512:81363D2FE66369D1A2A281103C0FD2CD3A2B9D8A15AFBB4AC65EE9BF60B32EFA06C46ABE0BBD8DA32DB70B2B7327826122D4E3A1172DE633BC87E935CA519F43
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/c17453f9-e544-4e6a-86b0-4027cf710cf5.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=36&h=36&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................'...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......$...$....pixi............av1C........colrnclx...........ipma................../mdat......c......2......q...+@.S...c.G.(.P8....JI.s.sgR..`A.Z.A...QA..Y.8.6..>..^H......4.(.J].m0n......C...S..C.d.+...EV.F..7.3...(... .......".=...f.@.e.b...d2a.B;j.p......}Dy....._..:N......a..Ly.(_:.....Ut...,.C..J.:U...v...._)+.Nl...^)..@....0U.....q..X......@1j^.....tD....}...0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9920
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                                                                  MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                                                                  SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                                                                  SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                                                                  SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34657), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):34663
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.411583902281014
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:PkuOuzbJxutrmDMNtvCftYcXytrVWusoB7ofW7VFPcpOOoqW+Fo9FWt:NJ8mIOs9s
                                                                                                                                                                                                                                                                                  MD5:1445A4E829701C6E151DEFC1A7AE95BC
                                                                                                                                                                                                                                                                                  SHA1:42A3A7B12DC1AA6BFC5D60AAFF7E5C4EDD719A88
                                                                                                                                                                                                                                                                                  SHA-256:1E6AA5EEAE29AC6258C2BD1AD8A829EBC53E551FF0C0E69B4BDDB71FF1B453F5
                                                                                                                                                                                                                                                                                  SHA-512:C778C7C3051AF1F552C026DE1C9EB896506BC0B4FF98471CCF4E2DB9F46E1584A7CFFD4869F17441F94A2AEB215E404B38BBD518FE57A1B9650F8C2287CD1B2D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" class="__variable_3a0388"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/d8d26bfd99f2ff15.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-7254be5d648b8d38.js"/><script src="/_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js" async=""></script><script src="/_next/static/chunks/147-c32f02fb08872d73.js" async=""></script><script src="/_next/static/chunks/main-app-a33c3388a6fc708f.js" async=""></script><script src="/_next/static/chunks/3eab0ebf-7229dbdc090314e3.js" async=""></script><script src="/_next/static/chunks/849-bc7175a81999b32a.js" async=""></script><script src="/_next/static/chunks/616-b908500f10ace1f1.js" async=""></script><script src="/_next/static/chunks/767-9c4718afee
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):200494
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311124232133084
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:GmLRBgJR9ctDb8YFfxL4+ZBZJb9qam9DkJMxsSfgp9JnSGEScPveIBXdhncK:ffVH3L46pdmVkJMxsS7PveuXdn
                                                                                                                                                                                                                                                                                  MD5:6D15396BA294579CF8D1A0575149177B
                                                                                                                                                                                                                                                                                  SHA1:4FC9FEFA51EF21F2BB036373A85E64C6EAD6EC33
                                                                                                                                                                                                                                                                                  SHA-256:0F180BAD0240FD23302BA8ADD39C896C2EEC433D7E21230D991D8B40EEA3E3F8
                                                                                                                                                                                                                                                                                  SHA-512:3F8E84CF813AC921734BE45F1CB41BA581052513D067D385879038C09307D898915CFE8E21647C16FEA8A48EB1DDFBBE2F2AEBF720E5889C62B13D1BE5A047F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/147-c32f02fb08872d73.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[147],{8276:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},8638:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9953), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9953
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.546906027497989
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:DsoC2pN5FiBcLugK8j3G2FnR6DUnZmTGO8nNmuVS/Q9iRcb4r3FeFvwg5AP1FGG+:Do2z5F+cagbG0Z/xNW/QcB1G/
                                                                                                                                                                                                                                                                                  MD5:581554A9D4BB81917194B8CA96B9B5B4
                                                                                                                                                                                                                                                                                  SHA1:4D54B5C0D6D70C753769454282E98EB3EFEBB483
                                                                                                                                                                                                                                                                                  SHA-256:A4291BE9DC60CB749E4469F786ABB2AEF7E14C940DD945E9A40A3B1459269FF7
                                                                                                                                                                                                                                                                                  SHA-512:321E299568131C61487A6FC5993AEEBF00E9F0FCFFDA38EA66D27D303A4E16B66AAA589B9964F4B5678DC2298E85682359EDABAC5277962DD3733DE923F9F6D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(cards)/layout-79dc27d93e55538b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="475a7436-48c0-4f2e-a545-cb3e94c0d26d",e._sentryDebugIdIdentifier="sentry-dbid-475a7436-48c0-4f2e-a545-cb3e94c0d26d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[31462],{51371:function(){},96127:function(){},33631:function(e,t,r){Promise.resolve().then(r.bind(r,43079))},22885:function(e,t,r){"use strict";r.r(t),r.d(t,{BACKEND_URL:function(){return v},FACEBOOK_APP_ID:function(){return f},FILES_IMGIX_BASE_URL:function(){return s},GOOGLE_ANALYTICS_ID:function(){return _},NEXT_PUBLIC_ACTION_CABLE_URL:function(){return E},NEXT_PUBLIC_COOKIE_DOMAIN:function(){return i},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return c},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return u},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_WEBH
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.017174316538035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLloJYvB7kVDWcatiQsrdwckRngUDUFp:hiQFWBSDZatiz+ckRW
                                                                                                                                                                                                                                                                                  MD5:41BA931061DDC0171E039CBB931D0922
                                                                                                                                                                                                                                                                                  SHA1:83119DF86561329FA84880385F4BF3FC9555B474
                                                                                                                                                                                                                                                                                  SHA-256:F5FCA9BA317538AD1DF2E598CB7C2117457DF4F5A84EE13BA2345695F750A6F8
                                                                                                                                                                                                                                                                                  SHA-512:2A524239C51DAA2CBD4009862D254EDFD114F48022CFC40AD234FF88200F989A64DE4D9B0A68C86FA47FF61C23D89AF1C7761391A6BFC7BA206B82BCC5125215
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)......................................................A.h.he..[....,.........................!1.....".Aq.36Ct.........?....AW0c...^j.g._m+P..RP...`.fgZj.l.+.n..-..9D...V :....E^.Gf...i....a.S7...n../.9.i..W[=@.L.F..!!*OqT.>....Pp....D.Gt{....................... ........?....................... ........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.720658325003818
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6iby1/oXKYSCeGgiLCWDckwckmtJ:hiQh1/6rZgiLCTk3kmn
                                                                                                                                                                                                                                                                                  MD5:BAB3E11E27B1BF8986E4BA9C10B60137
                                                                                                                                                                                                                                                                                  SHA1:81A2A21840B4EDFC6A09AA2A9B0BF3898B6CBC5D
                                                                                                                                                                                                                                                                                  SHA-256:EF00B537DEA95B421C87E708BEF5B7FDE02EE6F8A4F1BAFBDE08D6C06AE43240
                                                                                                                                                                                                                                                                                  SHA-512:65386087FE12A3D056BE39EE6ABB8956397334D58EB3B3C5E529BC522916C3657A06EDBB00374A697A74973BBE89C92A836BC11FCB7BE18499A400B6B1FF11F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........).......................................................x....$.........................!.1Q..ARa........?...|...,.{o..YK.G0.f.........|.;.f...$k9H%..IU{...x....Jey..Z.1Up..z]H...q...:u.V....qD...l.Tl................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):775
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.742056649293222
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Sz5tLjYIFVcqo0dLkGR0lwpfS/TUX8suDC:SVtLbFVk0rR0lmq+lN
                                                                                                                                                                                                                                                                                  MD5:B4301E75875608406B09898C2A7153F7
                                                                                                                                                                                                                                                                                  SHA1:A2A0027593FED8E778DA6E3C4E7BB5CBC5B2EBDF
                                                                                                                                                                                                                                                                                  SHA-256:9D206D9F0DD59A832E7362E8985D5221BB09D1291077C356471E5A283924BC9D
                                                                                                                                                                                                                                                                                  SHA-512:31D4C68481AA8F1F559C514BE0A063BCB6B923F600A5DCE4134EF00AE2B797797D35B5EE2F3D31B68EBBBAE48641DA28F4D4FF3F899D183AE67517B654323999
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(......nPLTEGpLy..y..{..{..{..{..{..z..z..{..{..z..{..z..{..{..y..{..z..}..z..{..y..yy.{..z..z..{..u..z..z..{..z..{..{..{..|..{..z..{..{..z..{..|..{..z..{..t|.|..z..y..|..}..y..x..s{.v}.{..z..z......u}..{..|.....~........v~.......|...w~.z..w..t{..................................................qy........rz..............................lt....mu.ow.mv..B*.@...ztRNS..t....U..<.....z...3.jp....KIU.v...ru..{................................................................................8......IDAT..c```.U......g..9e/+}}CS^v.O^...ROO.....P...K.0sws6faeP35.M..+..s5p.``4.L.q...0p.dP...(..,tH..3.a.22K.-.-.O..3.c`...I-..N....d.74.(....57.`.....3.....aaf.3.....c6...i..=.C}}?_..#.....54u..X....{.&. L.0....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (304)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1045
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.425746594319968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FUkZw0sodjbq8lvo0kruj2/IjT2uxgylXh6jbq8lvo0kruj2/IjTsw:y2bq8h3krS2ITobq8h3krS2ITP
                                                                                                                                                                                                                                                                                  MD5:D3CABACC4A74E619D4B9D8067DCF599C
                                                                                                                                                                                                                                                                                  SHA1:5A12AA97851068FC287EF4FC7E86D1530CC56087
                                                                                                                                                                                                                                                                                  SHA-256:30305561803E00E6978A2FB31CB47BDE1703D0E7704A4801EF0612D55732FA22
                                                                                                                                                                                                                                                                                  SHA-512:6101150C9BDD1472A6732AF70E4F02996710A1770EF965B76FEEE748AEEAA3DDF9B0EFD55562706743B896D8DCB816BFF458D5C46E5C92D721972F324EF05337
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/widgets/embed-image/v1/chart-comments.svg?post_id=750368
                                                                                                                                                                                                                                                                                  Preview: <svg. version="1.1". xmlns="http://www.w3.org/2000/svg". width="80". height="24". viewBox="0 0 80 24">. <path. fill="url(#gradient)". fill-opacity="0.56". stroke="none". d="M 0,26 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.5,9.5625 49.0,9.5625 52.5,8.25 56.0,8.25 59.5,8.25 63.0,6.9375 66.5,6.9375 70.0,6.9375 73.5,6.9375 77.0,6.9375 80.5,3.0 82,26 Z". />. <path. fill="none". stroke="#F64900". stroke-width="1". stroke-linejoin="round". stroke-linecap="round". d="M 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.5,9.5625 49.0,9.5625 52.5,8.25 56.0,8.25 59.5,8.25 63.0,6.9375 66.5,6.9375 70.0,6.9375 73.5,6.9375 77.0,6.9375 8
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):539
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.112831058230401
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWQYaFhzC6l/PCK/qbLbKWoBgD9oXM6K:+cKYj6LQ5zNfCbLbKWoxK
                                                                                                                                                                                                                                                                                  MD5:A5C4E2C6025080BFFCC08F86D1DE5B84
                                                                                                                                                                                                                                                                                  SHA1:16C75705532D15443864EC16367535C317B6A819
                                                                                                                                                                                                                                                                                  SHA-256:F0AF6DD96A600DCCF0B724F55895E8DA13CB559BC698A73454A116E295F89AB9
                                                                                                                                                                                                                                                                                  SHA-512:43825A1AF3925E523CCB3711F73F3B4F0F1997C7FEFF1A4D8A3B3D6B0941207551FFB4CEBD077DD3C4DD972A3BBF7DF4E4DAB9057A1D725EF965F3D0983FB2AE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/2a77db72-7177-4935-963d-496839aa07db.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2..E....q..+T.......Z..W.=..Yaq1..qP.=.*M.Iw!.&...l..(*.g....e.D.B,)m}Z......1..6r~#..}..........F.x.&..*.......+.y..u.<..#..]Ce...j#......Yt..k@.]....J.$.ckNM.`..IN.."D...g-~N!C;B...5.w..p."....{\.%.K.?.Q,V.6n...)....Hp.X.........k.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.040694799537562
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:aAWZMlTt5m0xQVlq5D0lquvF6o2CNa6NVb4QL0c+ndAI0q/:swtUQQVg5gbvFtHMFdAVq/
                                                                                                                                                                                                                                                                                  MD5:49344ECB967F4DC8D1317F423DE7C376
                                                                                                                                                                                                                                                                                  SHA1:117A9DFFA57769A083145EF695552FF68B94B256
                                                                                                                                                                                                                                                                                  SHA-256:76DC94FD95F6CAADED16E4512DC401601601A6FD36CD388A873A4F3665F8A1AF
                                                                                                                                                                                                                                                                                  SHA-512:15C98DF6FBD02EDF44DB27BB2027402A9303A90F74DEBD85E8D41170FC0E81AEC1D64DE35905A8A9FB2F83F439AE784472DE3A7BD6F12D0A980639EFDF91F8E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/152f0c06-d1d5-4736-9ce0-f1eba42d1043.gif?auto=compress&codec=mozjpeg&cs=strip&fm=webp&w=14&h=14&fit=max&frame=1&dpr=2
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*....>u2.G$.!.(.P...g.........4n....ID...Z.}......W.u..nZ....H...G...8.;....*G.y.g.*5U.K.......a....J.K...a.....X.....c^s...'.F.>.`[W)...Q.f...}.....$_...........b..\xc...hF.......F.....w:N....uG....U.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11971)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):12021
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.320781802094107
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:K0nPtj8glgCYTVtuktu7dY0ptRYDISMZuy4Gt1fT46rnlsMj0YS/Obk0zzrG:xoglg35VCY0p/6IvcTGt1rhrlsW0Y/bq
                                                                                                                                                                                                                                                                                  MD5:042D8D5ED6071931C8E811B669299326
                                                                                                                                                                                                                                                                                  SHA1:E3968D342FF19BCB8A6D92C52743D84DE8AE9C12
                                                                                                                                                                                                                                                                                  SHA-256:454579B3544FBDA2AEC271F8107B1E72CF62C077974FE8F6C413137D00ADC370
                                                                                                                                                                                                                                                                                  SHA-512:5D6426BBF16A5CA7CE261F7EA8F45E31CB449C2E290129CB9DD7A8F738AB5B9120967DFD77A71DCAEF6AC211670777DEF69B613CA6D4519BDB9ECE5E6BA41C37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/sessions-5d6426bbf16a.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11395), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11395
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.307856432112261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TL9Jm4uRDlUtKa9xu3oC8rEVZKNHCkUU21MeM8M0VnLDtZ:TL9c4uxlU79xu3oCj7tkU/9jFn/tZ
                                                                                                                                                                                                                                                                                  MD5:0CF7543207FD9E88B38674B1DE3164CB
                                                                                                                                                                                                                                                                                  SHA1:B349940B586256E1C0DA81228239A6D10A6993C2
                                                                                                                                                                                                                                                                                  SHA-256:873C3238D9E827E2A2B431A39139FAFA61E24D91181D4EF1B4CF5A44F84DB21B
                                                                                                                                                                                                                                                                                  SHA-512:660ED5064924EE4574F2A29114D313E2866833684CA88030470C9AD726020E0582DB46F3682A87767B50EB1EB12355846E83925AD88EC9B560A482DE5644E515
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/52589-aa9557296d0bfd3c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a81ae8e-a255-4fe3-a197-97dd7f75f950",e._sentryDebugIdIdentifier="sentry-dbid-4a81ae8e-a255-4fe3-a197-97dd7f75f950")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[52589,52526,84400,84351,86582],{72301:function(e,t,r){"use strict";var n=r(6399);r.o(n,"ServerInsertedHTMLContext")&&r.d(t,{ServerInsertedHTMLContext:function(){return n.ServerInsertedHTMLContext}}),r.o(n,"notFound")&&r.d(t,{notFound:function(){return n.notFound}}),r.o(n,"permanentRedirect")&&r.d(t,{permanentRedirect:function(){return n.permanentRedirect}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13283
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.231611912431215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:095Ri19U6/Si/CK/PQxlwM6XtVJ7wB5PXbq6zGzV1sTNRmSYlWhVEFC93:095Ri16M/Z/rfRwnrq6zIcNRmzFC93
                                                                                                                                                                                                                                                                                  MD5:840549926D297928A6914BB1323BBDB7
                                                                                                                                                                                                                                                                                  SHA1:DADA14CCF0850A45842F5BB4F0AAB2F20B3E1B9B
                                                                                                                                                                                                                                                                                  SHA-256:6B2F3D311AB5917ADE7E68BE17A2A4F027423EC78B23AAF2EA85608306EC3923
                                                                                                                                                                                                                                                                                  SHA-512:917D4BDA1F1AAAA1ED8BF325C0B02C053EA0E317CD5DC44B09BCFAB5A8E3716B7A3104E99C7209B2EAAB2D6C889162F6670A79CD2A1073B6AE445B5ABE1F2E9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-917d4bda1f1a.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>c,mT:()=>u});var s=n(79024),l=n(97797),r=n(72705),o=n(21403),i=n(13937),a=n(78350);function c(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function u(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof r.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function d(e,t,n){let s=e.querySelector(".js-comment-update");u(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setAtt
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1589
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.423518841271641
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:FUkZw0so+Sj5glC1Qyjlh08pC4ogSE8FSUuxgylXhtSj5glC1Qyjlh08pC4ogSEh:yD+5glCfI+OVFSf+5glCfI+OVFSl
                                                                                                                                                                                                                                                                                  MD5:267FF127445B551A46EA1AE8B49ABA13
                                                                                                                                                                                                                                                                                  SHA1:8872A9DFB95697821261BF67388F57E7AAB41BA8
                                                                                                                                                                                                                                                                                  SHA-256:6176D736694C7220745BA0C6F2CF1FB52F69D9199866A486E41AF6C7E87C660D
                                                                                                                                                                                                                                                                                  SHA-512:0AF4C28C48D783684C9C22077A868D53A042E3DE1BDECB97184D29D72D86086439B9DCC2BD255368C15900D666E9F891751F14ED07B1774FC968BBB638B417D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: <svg. version="1.1". xmlns="http://www.w3.org/2000/svg". width="80". height="24". viewBox="0 0 80 24">. <path. fill="url(#gradient)". fill-opacity="0.56". stroke="none". d="M 0,26 0.0,23.61048774902679 3.5,23.07671170139684 7.0,22.465994962216623 10.5,21.797572704373714 14.0,21.10029768719945 17.5,20.311655598809253 21.0,19.513395923975267 24.5,18.657430730478588 28.0,18.258300893061598 31.5,18.258300893061598 35.0,17.320586214792762 38.5,16.334783604305017 42.0,15.3297458209297 45.5,14.315090451110603 49.0,13.276391115182047 52.5,12.223265399587817 56.0,11.160522097549805 59.5,10.05449965651477 63.0,8.934050835814059 66.5,7.8087932218914595 70.0,6.640256468971835 73.5,5.462102129608425 77.0,4.259903824135563 80.5,3.0 82,26 Z". />. <path. fill="none". stroke="#F64900". stroke-width="1". stroke-linejoin="round". stroke-linecap="round". d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):487
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.407897400551858
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kNpUS6aV050WEo+Khni0n3nHqRDtB:hppY7hi6nKx
                                                                                                                                                                                                                                                                                  MD5:4E2CC07728463BBF11B263806ED38FE0
                                                                                                                                                                                                                                                                                  SHA1:0FAFCDD89F29048D51DC2586E2D261F88B1BD012
                                                                                                                                                                                                                                                                                  SHA-256:DD7DA9CD08AB7E30A366A8AC5E1A5F2124F68EC520380292FA0B0FEB4FCECC30
                                                                                                                                                                                                                                                                                  SHA-512:C2554A7ED343BDE17E2B24CB4CBC9CA1F64FE5E46BCC8BAA76BE31CBD615BE9CC28346D4F26CF947B0EE79583D4162A703B7873942E195A76A651A9BF58AAD60
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTE......................................................................$*.....ss...UU.....kk.::.uu..$+..&.!!.......ff.vv.99...........................]]....ee....34.......AtRNS.................................................................`.^.....IDAT..M....@....`..)..X.....S...o.M..7.R...)A....z6'.2...N.{v?.*.b..DB<.`k.OI....}^..^!uV.oWtD..2....9N..{A.....c?.......i.d94. e...C.T ...J.............IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.102852686316893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WevWTfaFcWKS/oYpRCozlPCw053f0ccAeAYViSaG:+cK/gj6qWDaFhzC6lPCr3scwAciS7
                                                                                                                                                                                                                                                                                  MD5:5228FFE523B3E4DAF2D1E1C2FD7356BE
                                                                                                                                                                                                                                                                                  SHA1:2A074AA20721777667CBA7D4A8DD4B2C73242ABC
                                                                                                                                                                                                                                                                                  SHA-256:64CD753B1158B1D114F18F668A507AA6875A9DE9E5D11F1A71505ACBE52B8E81
                                                                                                                                                                                                                                                                                  SHA-512:84F0FD5E471A4D2D1EA2D7AB3F438C59BDB7FCC358F6908E2B2447B2B0F0BB01E15EA90187A746E04E40A9DAE1CFF0D790F1A539AC960D18C03059179CC75B30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/3a0c5a3c-1e4d-4266-b2aa-f801556aed28.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................n...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................vmdat.......X !..2_....q.......K...3..PR.G._..4p.r3P4.W..0....yV..........J$..A......eL...rB.q......w.Ch....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.270639207038428
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YAv+ePARNXtA5RbQpYAFVXS:YAmLN92RbQpYAPS
                                                                                                                                                                                                                                                                                  MD5:FF469EA5EEC356727B63D365D61975CF
                                                                                                                                                                                                                                                                                  SHA1:F46EF0FE8253615697D5A5179798B8986E108D18
                                                                                                                                                                                                                                                                                  SHA-256:EDB520EFC9198E6A2D68E2F8E62E0929279A2EE3DB0AE132EDE14157BB686928
                                                                                                                                                                                                                                                                                  SHA-512:3D28FC72BE84B630FEAFB938BFDDB2104D0CF66CAA28394B2D829500FB8351DA5E741180FEE959193D347873AAC3EA6E5E125D3A64A96025B20408043170D1F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"errors":[{"message":"This request could not be processed"}]}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):772
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.89557555027987
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7CHEl9p8qMJ4/KN2GmOeH9KjfHkHQukQq6lJUGFzthqEtXwKt7o:hiQTkl9pv+2GmOeIfWQuJ6GFzqK/u
                                                                                                                                                                                                                                                                                  MD5:3607E48BD6A2A38942356DC4F5F66A11
                                                                                                                                                                                                                                                                                  SHA1:055A14712BCCA8D8C790B86D54EC96C88FA9D9EF
                                                                                                                                                                                                                                                                                  SHA-256:D32778FC53F3234564466B8E20239D8349F61F53B1E6842F5A36F523DC4E7CAC
                                                                                                                                                                                                                                                                                  SHA-512:3D25E6E6B57E43456FA72343598D9493D4D777ABCC0B17E5A98E865CB05B74159118C93E90EAEE2EE24A9FF99A3E7F3353ED9A8DE1BD7F68B574E798C78F0665
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."........../............................................................Y..>.)..&!...[V.........=-.uA]..?...,..........................1!A. ."#03BRq...........?....L.Hm.%.^s...~5I.)S..s|WXIS.>6.$w....<.v4..uXjC..mD..{g.k...5f..XtGg?(O8....7.....1...#>".........Z.F. ..X.}..Pre...W.b..Pv...j....].k-31{.....<..B.J....]J.Y.j<...J.>L.G..#J$..s..z..j.".K..*...X.Tz.......&......................!.Q...1.. 2Aq.........?...%p.....G..a.k...o..~..2,l..f..pH..^f.."Y.}...k....U.mS3G.21_.q....$........................!1A.. Q2q.........?..D..1..N.e9....o.a.B...rJ..k......!L..iQx<[..uu.0.. .7....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9584
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                                                                  MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                                                                  SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                                                                  SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                                                                  SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 43 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1720
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.772830415835405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:HlZAMFozJ+m2pUnEvkkQZrmCh7nmWTOrTHvDt:HlZAMFozpKkkQZSClrTOrTPB
                                                                                                                                                                                                                                                                                  MD5:53E87AC5BA56218067B9D4D4ECF3F04A
                                                                                                                                                                                                                                                                                  SHA1:740F79276A909582AEE9A95D635CD4C68109C35B
                                                                                                                                                                                                                                                                                  SHA-256:61C717B0574F766B6D9C9BBF0B8517A3483155F84F542139489757C4A71B8276
                                                                                                                                                                                                                                                                                  SHA-512:F4431337AA6F4D8C3688DD68D66C33CE8118A31F3156DEF86C73DF035C306EC9336712D6059733A89E6C3BE067155713DDB3AB35808A2F45863A9E26D2A0A360
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...+...,.......J....PLTEGpL.....T.....U.h...........U..I..T..S..T..S..T.....T.................O..S.....T..T..Y..N..T..@..................................................U.....Z.....K.....U..U........T..U......................................U.....T..U.....Q..U..U.....T..U........R.....R..O..T.....T..T..t..v..U..........................T..T..U..T..U..U..T..T........w..N...........U........V.....S........U..T..U.....H..V..R........P...............................L..O..Y..Q..o..........................u.....L..K........H..O..F............O...........x.............H..U.............c..n....o.......Z.......j........W........S..w..........m........O..i..W..P....g..m..k..P.......j..D........~.........f..A......d....^..s.....4...v.......tRNS.0.....9.#..p=5...8...8g........Z.V.....5...\+.9...`....RQ......l.f......l.)..3.H>.f......9.W...+.!..F..........................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):573
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.366381917419616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlALkgBtTC76QhqtsGBrAk+RMNK5z05R8:hiQzBtw6GqtRrV+9
                                                                                                                                                                                                                                                                                  MD5:3A1E41ECA1327355AAB15E5C4CCB685C
                                                                                                                                                                                                                                                                                  SHA1:2A9A7A77124028CBC9B106B7B866D0BA4AF104AD
                                                                                                                                                                                                                                                                                  SHA-256:3B71D7E217756B30B2D64F932760D1C55E7BCCB5FE2D201EAB3B08B60326A605
                                                                                                                                                                                                                                                                                  SHA-512:4F1071D9A99E6112E30E081D79D036D202DA2A46E034241A1E073BF1588D688E881C64E3E404B621801683A57E173FD51CFD3F48FC7260FF03021EAD9B5CD86B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".........................................................................o..`3...sW.....&.........................!.1"..2QAq.........?...I".$H+..u........;..H.. ....o.O.D.Z$@.....Ek..b......@n......T.K}..q&.....^..}.........z.6...'!..n6Y...........+..e.1+..~G.....FB.)..!O...Z...........................1..........?..J...lj.O>..i.m*.K.tO..........................!A..........?.l..#.. ..f U.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16900)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17042
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202400291575859
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:AqqtjR0AxAobsZcBAt8BwfJ4itJxgLiBT1nZ:Azhk5t8BwfJ4OxgqZ
                                                                                                                                                                                                                                                                                  MD5:7C596B94202DA436EEDE3630808A8A0A
                                                                                                                                                                                                                                                                                  SHA1:5AE160FD67D45DE735DA7B0018E4AC9D202115BC
                                                                                                                                                                                                                                                                                  SHA-256:BF8EA278E75FA4C1A0281DF8928AE3E52538AEB9EB76E2B1CD97BCCA5D10DFAB
                                                                                                                                                                                                                                                                                  SHA-512:7F43298E364BA8250D95677B254700676BF0F17F314A8EB4999C4CE46EDCE5BF0796375E0AFEFB60ACCB5827053781B88F496CD9CC235DCC4336706B288D0E0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-7f43298e364b.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.095666347275364
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW0aFBzC6lHIVuwm0FOP9Wz4n0WZvr/sE5E52:+cKYj6L9z5IEwmwOl240WNsE5x
                                                                                                                                                                                                                                                                                  MD5:10EC7FB9CDCE6421B032131F791B27DD
                                                                                                                                                                                                                                                                                  SHA1:B63A8D84C02F1C31693F9EFEF424A1BB8452A1DF
                                                                                                                                                                                                                                                                                  SHA-256:95FDABE02A9862EEC5DE7BE01A082928628D17F829C80953B2D07195D8EE53F1
                                                                                                                                                                                                                                                                                  SHA-512:5257D4C96EC645421435B7243527F4620B1D2D2C8AB350133673A80BA68D3E0568B401E91AEDA110CF4DA46AF5372EB6322E81CE1D3D0A99AA8BB939AD26BC6E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/292602/ae63e385-14ef-4b34-adb5-3cbdf50f5116.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...(...K.W.f.K.(.....Q.qA.!..X.%B-.p.?.....O..et..yl.=...Hs.j.......Bc..q0I...9....0._`3.5z..r.1.^d.2...D.H~..H.....+.....B......5.....\M[..k..Kt.+nB..>9]...."...6..c...M|...,..J\..K...).~!O4y~.YUJ.......=.....6..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:HKALn:qAL
                                                                                                                                                                                                                                                                                  MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                                                                                                                                                                                                                                                  SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                                                                                                                                                                                                                                                  SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                                                                                                                                                                                                                                                  SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLpqpcru4CKBIFDT0fUzw=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw09H1M8GgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10342)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10382
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.187292255292247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ts5WF/zInX4wDv85MLWXTHnrgyikkFFIfmeUa7VbQsXU1vO727HkixK9KOnZkeAS:tskNzIoU86CjueBJksFAS
                                                                                                                                                                                                                                                                                  MD5:4D0FF950F523292F5F1F9E0DF1A80F70
                                                                                                                                                                                                                                                                                  SHA1:D13A0266A626948F0694B0BF078FE6E36DB7FD10
                                                                                                                                                                                                                                                                                  SHA-256:7196C8F501E096262228F56C988D4FB9E4B2E3E331E411F40C30E6889F282FB9
                                                                                                                                                                                                                                                                                  SHA-512:4A93E3BB8D952B13EDDA2C9D282BE97EF070D4D0A1BA346B21F6B92AA70D3DCD6C50690BB6C687E393655E06D70078A7324AFDD15C982B161AE22385E02EE0B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://us-assets.i.posthog.com/static/web-vitals.js?v=1.203.1
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var t,e,n,r=function(){var t=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(t&&t.responseStart>0&&t.responseStart<performance.now())return t},i=function(t){if("loading"===document.readyState)return"loading";var e=r();if(e){if(t<e.domInteractive)return"loading";if(0===e.domContentLoadedEventStart||t<e.domContentLoadedEventStart)return"dom-interactive";if(0===e.domComplete||t<e.domComplete)return"dom-content-loaded"}return"complete"},a=function(t){var e=t.nodeName;return 1===t.nodeType?e.toLowerCase():e.toUpperCase().replace(/^#/,"")},o=function(t,e){var n="";try{for(;t&&9!==t.nodeType;){var r=t,i=r.id?"#"+r.id:a(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(e||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;t=r.parentNode}}catch(t){}return n},s=-1,u=function(){return s},c=function(t){addEventL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20380), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.150668237371849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IZ5bKDvqs0BZDUCHR2yzwPsRvukUkPj3hv6AfanD:M5GneFFPj3hv6ND
                                                                                                                                                                                                                                                                                  MD5:EB9183459DB3FB13884EFCA2F07A6652
                                                                                                                                                                                                                                                                                  SHA1:DEFD8A86BAD355FDFBD7FE913F51F284763CA8CA
                                                                                                                                                                                                                                                                                  SHA-256:30BEFF738B6824DAD8CD36864A1AD399CFEA6C6475F9D5395F24657BB351948D
                                                                                                                                                                                                                                                                                  SHA-512:6ED03DAB5777D87CD6F426719E20717443F266256F5D4A1D5FD29AB97EE24253B99BCA00C619133C4956F1AC6EB1257BDE51C9046F6923718EF50CE84464366F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c0ce4e-c5dc-4e6f-a3c4-9d508107e65a",e._sentryDebugIdIdentifier="sentry-dbid-91c0ce4e-c5dc-4e6f-a3c4-9d508107e65a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42850],{1006:function(e,t,n){"use strict";n.d(t,{c:function(){return a}});var i=n(66505);function a(e){let{upvotes:t,upvoted:n,hideVotesCount:a}=e;return a?n?"+1":".":(0,i.$)(t)}},42850:function(e,t,n){"use strict";n.d(t,{Z:function(){return C}});var i=n(57437);n(2265);var a=n(43233),d=n(62047),o=n(20284),l=n(28433),s=n(68625),r=n(48423),u=n(89726),m=n(54295);let c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"RatingReviewReviewDestroy"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219708436763829
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:XzjbdHhjbzrqSjbPDK9VUXoVOSp4VJTni6Nkh4HroN6:fbjqswUXQO5j+OkqHrQ6
                                                                                                                                                                                                                                                                                  MD5:42C1846DD657769A5FDC2E20473B9E07
                                                                                                                                                                                                                                                                                  SHA1:EC24993C1383E3E46D2EC2524C4369DEF697380A
                                                                                                                                                                                                                                                                                  SHA-256:03571F37232EC0BB829FC8E686947B856C5FC4B9D428AA46C7EB8430DBDDA9A4
                                                                                                                                                                                                                                                                                  SHA-512:BA7FB7E17B5432AC577452257876406902D892514CBE8F788B48709FFDC782A4EBE849BF77D7FDC86F8844FB828E7C6DBCA7A303AFCE0A4DF2E903B3A796F73C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[974],{8517:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,5767,23)),Promise.resolve().then(n.bind(n,6853))}},e=>{var s=s=>e(e.s=s);e.O(0,[671,849,616,767,853,657,147,358],()=>s(8517)),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):133008
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258359889066293
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:85vY70s/16xP5qh+pj2Vx6OA8l9VtBEjQg+:QD95q+W6O9l9iV+
                                                                                                                                                                                                                                                                                  MD5:7AA86B8AE619738AC06EFF8335E2D707
                                                                                                                                                                                                                                                                                  SHA1:7AB29BD55586E68CDCDD184097CF2A2C1406B4EF
                                                                                                                                                                                                                                                                                  SHA-256:F08D39369C1ED3ED62E4A2D97E9C0A5E0667EB11D734FA04CC09C26BE4989633
                                                                                                                                                                                                                                                                                  SHA-512:6DF79DE2AF239C0D3F642CCD48A54CEAA43B8A364D19703F7F26C60728C11745447B96082DEFAFB044C1F28A75304677BFC1113770AD1553846F6B6583AD904D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["344"],{3467:function(e,n,t){var r,l,a,u,o,i,s=t(4194),c=t(4541);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.654354307853679
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtWbsvPnleMclyNel03rVZlBDRtqW9:tGCAMFiaCAM6ib+AW4Q0xbRnqK
                                                                                                                                                                                                                                                                                  MD5:FE37444F4748B5494B8823DDE85A109D
                                                                                                                                                                                                                                                                                  SHA1:28D64979163327D8A4888F9FFDEFDD850B047901
                                                                                                                                                                                                                                                                                  SHA-256:FA61F90DF4EE8AF9337AE88450C21E12CE982E21B86E9A46551E0478381C0524
                                                                                                                                                                                                                                                                                  SHA-512:B55D8DB0098AC3507492E5D325CDF4D5F65C473268BB51AA558AA1DE770B435C62F857C65FC9DDDAC16E5B2DB3B96E3E705174A9ACC78A82E481BDD4D04F3426
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)............................................................!.........................1..!aq........?....x.,UIR........=|.t{. .Lt.<........Z..m..(....._.........................!..........?..$k...,j.J....G.............................A........?.V...S3.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):538
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.146988897148583
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWJIaFhzC6l2Ik545c5MviZa+iLyv9:+cKYj6LrztMMdcF
                                                                                                                                                                                                                                                                                  MD5:21B25C08DBB6A635D176E2D0B629BA7A
                                                                                                                                                                                                                                                                                  SHA1:C44A491FD5E97E0F75B5C380CBB8615593BCA99B
                                                                                                                                                                                                                                                                                  SHA-256:D7F5E03F7967C9E028B64120203B1A365CCE5C396103D305DC21C335F106561B
                                                                                                                                                                                                                                                                                  SHA-512:BF21CC6CCDA2E06660BCFC7B00D111ECCB7AEAAF18C478DAB2B43CDA1EAA5479271CFC1835B635209C3910B51917D2743EAE7168EDAAFE9A8EFA0953C51D082F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/e9dc34ff-8c5d-4f49-bd9e-3300710bbee2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma...................mdat......i......2......q........'...Fq.j..\..}.@.k......\...(-..)F6.. R...K......Md.D....;....R.<'..J.."y3.0.{|`H.q.~.e=?.........,P.p.o...m|../.=...4....TC..:..B..4....n..#l....+....L.5..>@..k..U...g.Y..x...`.!..~Lx]......^q.p .$.....Z.9=.:..e..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24396)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24538
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090079724867499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:mAN4Ri0SMlX21tFNEG/qpDpaBzeF6H/EKtsdaZY2CQr16//6Y3JCg0KSimCoa7Om:mAN4R5tZCtFNEG/Q19Ssda9Vr1o5Cg0K
                                                                                                                                                                                                                                                                                  MD5:B72908FA3A093851AFB98103C8FDBDA3
                                                                                                                                                                                                                                                                                  SHA1:A54B0E8CA907FA32398A3477BF56434BA1B0184F
                                                                                                                                                                                                                                                                                  SHA-256:D63771CC9B6401E825751708F65A4B0EE6B6354259C6DE4062FAE8635B54897A
                                                                                                                                                                                                                                                                                  SHA-512:A74B4E0A8A6B2F7A5BFEA9ED953F2FBF8202FF9873560ACDBA9FFF62515F614FF6CBE2641A0F33C7F08AFDB9946BC0031B0BA59B7A632D0363CDF7D456774FD6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78-a74b4e0a8a6b.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_catalyst_-8e9f78"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:n,scrollIntoViewOptions:s}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=n&&n,this.scrollIntoViewOptions=null!=s?s:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDe
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):517
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.898436372081889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWSaFBzC6l2InGIMKTNosUzPMo/GMcBNzEb5F:+cKYj6LvzcInvM+NNUmBNg1F
                                                                                                                                                                                                                                                                                  MD5:39A69FAFB0D56C0D755AFAB616E333F2
                                                                                                                                                                                                                                                                                  SHA1:8FB62CDAC1EFD3846C51F0508A66B3C03E414E77
                                                                                                                                                                                                                                                                                  SHA-256:C2DEA287DB886FE4F2AF0F3EA9F58C5981801780DA083B95908B7902030E0514
                                                                                                                                                                                                                                                                                  SHA-512:324952763CC31483D48C9B6C95398E348433F1C7BD1C33903916A3B7A09575BDEDBC01843BCE826A7B3E09DFF292B3712365F842FA056BC6640BF24211190AC9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/71377/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......f?....q..p.....U.a.!#q.ku.$...pr.}..(4.4I.&.........}R..r.~kA..t.Yz.5.+.A.C.5P.i..pZ.>j.F7.(ue.{6..v..1...n..K>.<...f..Cg-:.-.....Z.Xx#..s.$.I.. ,....va4..`.O.sx.j.... ..<.;.>;.J..d.N.G....q1...z"x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13280
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.378174680754471
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDR:lGB9Ngo8WoTVF7N0K6W9FDn6V
                                                                                                                                                                                                                                                                                  MD5:8EA1B2CBDF064D8199D4E69BFE99FE31
                                                                                                                                                                                                                                                                                  SHA1:93CFD4F5BBA7210CF4E6598AA4AC58605BA3C5B8
                                                                                                                                                                                                                                                                                  SHA-256:46F31FD16CE016962DBAC1FE4480FE9AF6E6C19A4EBBF37DA6A04E28ECB8A6C7
                                                                                                                                                                                                                                                                                  SHA-512:E3180FE3BCB333A08E15696DE7332E1A6B82855DE140358C2E4D481104A4F3126C92C2FBED4D6268DB17C0D75CAC48FF19ED1DDE3268B48A4A9D6E64F57E1DAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-e3180fe3bcb3.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55940), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):55940
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9501239460663795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:vZUECO3aKRvZ6eTId6JuTQAvsu0/n54mPC7UwC6hS4PGJfZqn:TT3aKRvZ6yJuMA0u4VPC7o5Qn
                                                                                                                                                                                                                                                                                  MD5:459C01C59BAF966D4894D97D71E3CE7C
                                                                                                                                                                                                                                                                                  SHA1:47A6B44FEB9A44EA114420955340CBC6AF245D45
                                                                                                                                                                                                                                                                                  SHA-256:065E5352AC9213BCD99F25EE3DBFF9BA864FCF7CD21EE27AF35E63D0ED034315
                                                                                                                                                                                                                                                                                  SHA-512:0BBCEA93A0A46ECFCD4CB3BDEB96340DC30D8822786398E2848C426202C02D2109D02807507E4FAAAB61F09249DA9C513CFB2DD2E90F13BE9B89423352CEFF03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="26a03523-8764-48f4-8f9d-182349c958ee",e._sentryDebugIdIdentifier="sentry-dbid-26a03523-8764-48f4-8f9d-182349c958ee")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91291],{9845:function(e,n,i){"use strict";i.d(n,{L:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PostPage"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"post"},arguments:[{kind:"Argument",name:{kind:"Name",value:"slug"},value:{kind:"Variable",name:{kind:"Name",value:"slug"}}}],select
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):628
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.423655010923129
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWTIaFhzC6lMpNCW9XpwMmuDQSs5JrNSAMeFx:+cKYj6LFzC9X+MB4/dTx
                                                                                                                                                                                                                                                                                  MD5:C4A49F3EC4A36FF8CE7366EACAA7B856
                                                                                                                                                                                                                                                                                  SHA1:C0871B44F755DA5E0F7AEE5B1156FBE44884BCB2
                                                                                                                                                                                                                                                                                  SHA-256:3B817DD51EA9E11E65CB890AC5A73E3A78187721F95F0A58FDE7318BF00382D0
                                                                                                                                                                                                                                                                                  SHA-512:A8DC82FEE19F0D6C23FC7E047754220F7F49E4BBC8AE9908AE546F625B87054D7055D6D89548286B8BFED2590EC6EB6FFC5483DB916445D58BEC7A038D65F8C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/d618ea86-70ae-4d12-8ec2-0ed78c723ddf.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................Z...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................bmdat......i......2......q...+@.S......u...0O.8%. DU.-..hkl.....4...k...>..xj-.~3.\A.........e..+....V.k.Y......O8.......|.a.s......S.`..S>."..C.9aUf...8N..HE.....7@f8.f f.m.Q....G...N...Delv .....E..&...v.....(Kl}W....>.z4.z..Z.....4.fKBAb../.....%$.I......l.j...X...H..h.2.."E....`...K`.....$.h..[H7l..4..Ypi..\`..k...%........X....[
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25833), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):25833
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.231121307832306
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:bEE5JoDJtRp8WWT5ZF/ulzGI7hG3D2QQJNic1kZfYxvGv:hADXROWYm7XQQJguev
                                                                                                                                                                                                                                                                                  MD5:6FEF98B0B55ACFBE281BCCD5CA9464E8
                                                                                                                                                                                                                                                                                  SHA1:1063B67B707953E558D57E0D1FBDB7C78450FE85
                                                                                                                                                                                                                                                                                  SHA-256:4AB5CEC01C3D60EF05A1EEAA4C4C0457C68F73882D861AF8E6753AB66A8910A7
                                                                                                                                                                                                                                                                                  SHA-512:5998B6A800150BB2E8F289C3AA469A86392ABAA5D288D4175A5113418B156772EDB957034390AB4C33E0ABC2253DCB7A042088F36B9C23A75DCD8C9687BB8907
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/16065-fb101c10cfdd889b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9e3d1921-a138-44f8-b565-c4cd705fd6e2",e._sentryDebugIdIdentifier="sentry-dbid-9e3d1921-a138-44f8-b565-c4cd705fd6e2")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[16065],{15307:function(e,t,i){i.d(t,{Ck:function(){return b},Np:function(){return A},XS:function(){return S},_R:function(){return O},bP:function(){return h},i8:function(){return Z}});var r=i(82970),n=i(46763),a=/\\(\\)?/g,u=RegExp("[^.[\\]]+|\\[(?:([^\"'][^[]*)|([\"'])((?:(?!\\2)[^\\\\]|\\\\.)*?)\\2)\\]|(?=(?:\\.|\\[\\])(?:\\.|\\[\\]|$))","g"),o=function(e){var t=[];return 46===e.charCodeAt(0)&&t.push(""),e.replace(u,function(e,i,r,n){var u=e;r?u=n.replace(a,"$1"):i&&(u=i.trim()),t.push(u)}),t},s={},f=/[.[\]]+/,l=function(e){if(null==e||!e.length)return[];if("string"!=typeof e)thro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464154698135663
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWphaFBzC6ln8YIezt4Gzji34KQGfwy:+cKYj6LezhIezt4l3TTf7
                                                                                                                                                                                                                                                                                  MD5:64997766396340F56961898314354A85
                                                                                                                                                                                                                                                                                  SHA1:50BF33C1D69AF227D16DCE49BF0068591F328119
                                                                                                                                                                                                                                                                                  SHA-256:30C12BB82817650C461D085CAB1C3F5D73781707A8F8B2AE20CA8D7B37B87156
                                                                                                                                                                                                                                                                                  SHA-512:8400138F6EFA832E61EC9D17220EB3D2D730891E6FFF75BEE852D35A78BA4B810138399C96C247A379C9078053A058101F843818DDB9F0A5994DC067A540229E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/163450/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.......L.......... ......z......=.k.1...!.H.LO_....l...R6@3....'H..-.x......;.3.P..w..T.}.z.O-!._...#..1...D...'.a....;.T$
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):629
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.641678017273381
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlQ7SjhaDt6rsXmK7+8qaPgYGmCFg+inx:hiQP7IaJ5UVkx
                                                                                                                                                                                                                                                                                  MD5:85DF6751E614892C208EAE8B59997267
                                                                                                                                                                                                                                                                                  SHA1:AD4DF7B4A05FADC1A6AE4AB1BC4E17AA7C8456A5
                                                                                                                                                                                                                                                                                  SHA-256:91A75133D71881C0B1069A91F8BF3F957C6EB557DD39589D91919124E98AE93B
                                                                                                                                                                                                                                                                                  SHA-512:934BBF4034E9937E1CCA001ED90BC94D3D0FF6756EA5C51338518206131AE08BC2A36998287A256099456275B64D77758C6906F1A1E0B78FA09F0E469509B55A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................k..qzYR..|.(I......%..........................!".A1Qaq.........?..U......R.B...'..&....$...>I..*.&..:%4....g..8...gW.npa...dx....G..".zcN.......%.{......i...R.+,. r@.5^.!....y...I@Cm.JB.....:.[.-U..P.u)i*QX....O.y..3$..iB.A.$....u..........................!..1.........?.....45.TZ..0..1hC..K..e63.$..O...........................!..1AQ........?............,..S..;.gq...!;...\A.EB.*....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15406
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.702092723094808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:q1MYMWD2GOJKGXJUPjk6uo8vyjO03hWbQDOw6LLD4:qpMa2GmfKPVb8z0ELD
                                                                                                                                                                                                                                                                                  MD5:73AF5FBCA35A7051F36403E5186BFBD3
                                                                                                                                                                                                                                                                                  SHA1:2D5E956E6BB7993755CE4F086462BFA4491E5C75
                                                                                                                                                                                                                                                                                  SHA-256:CDCF690E6CF87965192C15A8EC450E27B8DB1D77E9574693EAFC4BC41F42119B
                                                                                                                                                                                                                                                                                  SHA-512:EBEB82EA167851C072AFD8EBFCC96C19CF2AE5991668F05AAE621AAD334856622893D268A3F223901A67408DB30DEE13F315A22C36531DCC0A5E9C10785F0AD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/favicon.ico
                                                                                                                                                                                                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................*m.`)n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*m.[)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*l.x,o..(q.-*m..*n..3s..)n..)m..+l.q)m..)m..)m..*n..)m..)m..*n..*q.$*n..,n.:*n..)m..@...)m..)m..,o.W)n..)m..)m..*n..)m..)m..*m...t.!)m..*m..)m..)m..@...)m..)m..)p.P*n..)m..)m..*n..)m..)m..)m..*n..-s.((l.-)m..*n../q..*n..+o.e/q..,u.#*m..)m..*n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)n.})m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..+m./,o......)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..................)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)n..@...............)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*n......'v..'l..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*m..)n..)n..)n..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..)m..*n..)m..)m..)m
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):596
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.467019711362762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlfBD3Nuq1lNzvzqTwv4kYLys:hiQSBD9z1msvpy1
                                                                                                                                                                                                                                                                                  MD5:B01FCF318BB1D24BDFBFC9B389DF011D
                                                                                                                                                                                                                                                                                  SHA1:9AD37BF706D478682452B426185770063A721276
                                                                                                                                                                                                                                                                                  SHA-256:F4D80BBE400FDBECF2E3C64AC32FDCE3713F4655851FF00DBA2E0B4D6B04932C
                                                                                                                                                                                                                                                                                  SHA-512:132093B03D5E0696D62974A870028D37519C0A37E5CECDDEF4553D2C7123A23A060DBB7474A226C6B372D9AA81BACD857087EE3F8CDC51A21901574A3297E490
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."......................................................................Gmt..qt.T.R.......'.........................!.Qq.."1Aa..........?..?....P.&.P.3.......I..e./u..-...Y30..N?zG..Y.P>.[}.......+."3...8...7..p....b.\(G... Lz...:.w..@p...=.;......<z.P.b........]....S ~.fFc..Y..=.{hy.].H#_...!.......................!...1Aa.........?...fuz.....vD.7g..2...^.cA...........................!.a........?........~...Z%.j.j:5....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):50984
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8820763106928355
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:R2fSVEkMZI9sNFflXoHMmH0jdp36ie0L98Dgk5w750NcXKh6ow+MloUTtloJm/rA:PEkMZ+28ck5Om
                                                                                                                                                                                                                                                                                  MD5:3C24C4FC46A74FC465D5E6120539C555
                                                                                                                                                                                                                                                                                  SHA1:D2FD3C9E8310CF5696C15FCAA81FF53D51990318
                                                                                                                                                                                                                                                                                  SHA-256:5F412EBD7029137D9F3EB579C750FA114B1C4DEA87F635E565ABD1429CA1AA17
                                                                                                                                                                                                                                                                                  SHA-512:D782F59290E2FCFA1FE761E5A34D0F5FDD725FFAD961585D6397B6AE76A85136E6B530A4BAE639A867840788877EA0DABD5D867737A5587FCB7FF67371EBC79F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/dark-d782f59290e2.css
                                                                                                                                                                                                                                                                                  Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-additionLine-fgColor: #f0f6fc;. --diffBlob-additionLine-bgColor: #2ea04326;. --diffBlob-additionWord-fgColor: #f0f6fc;. --diffBlob-additionWord-bgColor: #2ea04366;. --diffBlob-additionNum-fgColor: #f0f6fc;. --diffBlob-additionNum-bgColor: #3fb9504d;. --diffBlob-deletionLine-fgColor: #f0f6fc;. --diffBlob-deletionLine-bgColor: #f851491a;. --diffBlob-deletionWord-fgColor: #f0f6fc;. --diffBlob-deletionWord-bgColor: #f8514966;. --diffBlob-deletionNum-fgColor: #f0f6fc;. --diffBlob-deletionNum-bgColor: #f851494d;. --diffBlob-hunkLine-fgColor: #9198a1;. --diffBlob-hunkLine-bgColor: #388bfd1a;. --diffBlob-hunkNum-fgColor-rest: #f0f6fc;.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55940), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):55940
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9501239460663795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:vZUECO3aKRvZ6eTId6JuTQAvsu0/n54mPC7UwC6hS4PGJfZqn:TT3aKRvZ6yJuMA0u4VPC7o5Qn
                                                                                                                                                                                                                                                                                  MD5:459C01C59BAF966D4894D97D71E3CE7C
                                                                                                                                                                                                                                                                                  SHA1:47A6B44FEB9A44EA114420955340CBC6AF245D45
                                                                                                                                                                                                                                                                                  SHA-256:065E5352AC9213BCD99F25EE3DBFF9BA864FCF7CD21EE27AF35E63D0ED034315
                                                                                                                                                                                                                                                                                  SHA-512:0BBCEA93A0A46ECFCD4CB3BDEB96340DC30D8822786398E2848C426202C02D2109D02807507E4FAAAB61F09249DA9C513CFB2DD2E90F13BE9B89423352CEFF03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/91291-8a3065a283a1449d.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="26a03523-8764-48f4-8f9d-182349c958ee",e._sentryDebugIdIdentifier="sentry-dbid-26a03523-8764-48f4-8f9d-182349c958ee")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[91291],{9845:function(e,n,i){"use strict";i.d(n,{L:function(){return a}});let a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PostPage"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"post"},arguments:[{kind:"Argument",name:{kind:"Name",value:"slug"},value:{kind:"Variable",name:{kind:"Name",value:"slug"}}}],select
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 28x28, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):370
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.307761263523827
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:hZAdXvjlrlNSt9i3LDHqXSZU8p8ZRxS0TVC1O5zw/4G/aH58FAwfTmYOQX:QllNS9ibDHSEcmqVwO5wwG/C58FAwfy2
                                                                                                                                                                                                                                                                                  MD5:EE0084EE83549A50E7ECB7EBBF56DC7F
                                                                                                                                                                                                                                                                                  SHA1:CD23960E0F9D4ACA31CA7218647DAE80A0A17E7F
                                                                                                                                                                                                                                                                                  SHA-256:B40BFF218CA184C5423A79C43FC6ED46A3C48480E265054CA433DA05569912FE
                                                                                                                                                                                                                                                                                  SHA-512:4EE2E790CE9CBB5FC78B081BA787F889F492259F31D73949A8F067C405DCB25E50D276E4DC54BD1F947F20756D5A88B84BA1AF090A5F46E77FDA1594B8026CED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFFj...WEBPVP8 ^........*....>u4.G..!.(.....l..2.p7.~:r...b.H......G.......~.....%j..T&j...8.......l&w......].......G#h.9$.=28..'L.%M...P1...{..g....<q...|.4...!.e..[...#M1."^....{....W.s..m....4...a......gW..e4#....G..m..\....d1l..aT|.u9d........)....f\c.....`6?.w....b........3=.qWU......./.~D.R.....7Q....L.Me.'|.T..!3.....3.8..,'. ....../..+3[+...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):554
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.213827443690339
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWShaFBzC6lSfIEugflGPGHVvZECvGyZ8:+cKYj6LbzEfIEusYybFZ8
                                                                                                                                                                                                                                                                                  MD5:892BFCC552239427658CA9CC6B61C481
                                                                                                                                                                                                                                                                                  SHA1:B68B96EEA0607A86DEC3A5E6928E1355301F1A04
                                                                                                                                                                                                                                                                                  SHA-256:3644BE08F4C59A5DB4CD525E46757EB28574FBBFBA931C3F87D9C1C14DFE8D84
                                                                                                                                                                                                                                                                                  SHA-512:610D7DBFDCCEFFC9BBE931E05F4110FAE1F26726434EF68F394102CE244BE3DB4C9C9937CB1488AD16D4D78D3C7498830B8E14DCB082E553B02CE700405C76BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/493507/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....)Y..,Q.=...u.....:. ...d..o..>.S.[J...AY..Sa...F.}l.|.....Hek...?.;`..X..u*...*c.C.sC...Q".0..nQ...,..wj|.uV+.^8Z\.. ...E.i.I.'G]...r.....4UJ....W/p...Y...U.-._:4.hn...v..YAN..h...SjJ^...R.<f....|j+.....z.&>OB a.....X..K...]......[.&
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 389x220, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7393
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.839021654145131
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:hJgITJ77Vrz99tLXVJ5HDiJz1TnJoopU+1xujujujuPP5kb44MB7WR0NZs0NNdZ2:k87bfAJzxJoopU+j5kbX+h3NNfThmp
                                                                                                                                                                                                                                                                                  MD5:DD8DAAB0C0E500146C017FE87AC30674
                                                                                                                                                                                                                                                                                  SHA1:C86F7C74DA1299A074985076CB1DD1F7B6427A8F
                                                                                                                                                                                                                                                                                  SHA-256:AC4C769506774F9CBC8B24F7636923474E4FC731EF26F6A0362D938A0149EF83
                                                                                                                                                                                                                                                                                  SHA-512:A34D0DC515A965F7A60E57B5B85CBF21AA455EFE97AEB37711486DC90A4E1117F815E142BFEB02908506723097EAC14EA69A281F606638D29871F74B6451C520
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........5....................................................................l0&y...K...%(..n`..........F.?.X.'(%..D..-0..T6..R.."GD...$tH.."GD...$tH.."GD...$tH.."GD...$tH.."GD...$tH.."GD...$tH..$..D....r.-D.....HKQ!-D.....HKQ!-D.....HKQ!-D.....HKQ!-D............i..z.._..0.u.~....~....~....~....~....~....\6......_o5.....#o4......../.>.......]......|.+..=..].,M....P.1..&.a"eT,M...-...t...-,7KK..,`Q.;......Z.;..1..)k..n....b.NK.O.........6.adZ.._sbH9}...@...@...._.@...._.@...._.@...._.@...._.@...._.?...P9|u...P|..WZrgY.7.....-n...@...@...<2...9....>..jk.g.m..j+.i.?....a.B@............>.....u.F?#./..../c...b.h..}<..2.....i3...9.M.@.............73.c^.l..n.....".k.F...F....I....d. .................OQ...OQ...OQ...O./ ...........x..|.y.\s......9.P...|gkcLJP1Ud.K....Wmqo.kp..........}.*R.JEJEJEJEJEJEJ@H...........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.856187483399378
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kADQwmo+7rgWJOKtYgPMm8YkMElHiJv5YIR/eeWjVP+n8eo:jwQBYgAYFEle53eekF+n8
                                                                                                                                                                                                                                                                                  MD5:C1825A22ACEBF2EA4286B5E1BD0B4643
                                                                                                                                                                                                                                                                                  SHA1:7789D7ACDB88B1FFD85C26CE5A5AFBC48C054146
                                                                                                                                                                                                                                                                                  SHA-256:20252983F38271F9F4910C92D19E097E98C4443554C7BEC14D955EDDDB346DC5
                                                                                                                                                                                                                                                                                  SHA-512:4AFAB1C567DE8CE664C8A445555EA9BE801F0210B11B8DF36406AD25C3C4365734412F66FA16B91724A45EF3CA4B6E838F5ABC35A73DC006D0792EFD215D879F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpLOA.M>.N?.N@.L>.N@.N@.M@.I:.N?.N@.N>.M@.M>.K<.N?.L>.K<.N@.M@.L>.K<.M@.N@.OA.OA.PA.M?.N@.......J;.PB.L>.WK.K<.7.....E4....]R.B/.H8.{..........un.B0..>)....G6.......PB.............bX.i`....RD.A-..........(.n....EtRNS..!..^...#.__.."......................................................zR.....IDAT..%.G..@........C...R-.)z.3..]Vy...X.a&,.}x....%j.o.XD}.1.0"Z=.m.....L._.0...+.f.j....T+.....,o.....X.^...v>k.R6..zry....x...d.s...!....u<.....C=C6My`.L)...?$?.9v.0d.........c....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16927
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269657120022012
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:1/gc5LjRLaMLWxA429VnxSyaJt6LCN/6Jk9J:1Y0LjBd0136L4oY
                                                                                                                                                                                                                                                                                  MD5:F1C2283F6CF31719C008ED3048053D14
                                                                                                                                                                                                                                                                                  SHA1:82E5511313DECB5B1A92354375985C562CE1E19B
                                                                                                                                                                                                                                                                                  SHA-256:0310122E0DCF44287E7F2DD9B685581082F9D55A09B4CF0D6DD7B3B0F5320E44
                                                                                                                                                                                                                                                                                  SHA-512:EA2A5D75D580F18DEE3DB67A99CB42485A64A72C7CB4AB5E9E54CC4189AED0043B585BCD8AC0DD9F8FA81BB16B793E31413C711E3AE867A67A57166FB43DDE6B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):739
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.377785040985447
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7kRDLaKT1bnYwEClJHWEzrEorn0RvzR/ln2ZFCHKAixD5hcZfOh7dCKAimYh:VfaIbXEQJ2yEor0R7dsZ8NI/OI7sKAch
                                                                                                                                                                                                                                                                                  MD5:86DB5E5C33FA660BC78150D9575EF0CD
                                                                                                                                                                                                                                                                                  SHA1:4D05A502A6F54B2051B0F188CF5EA8CBE029DF88
                                                                                                                                                                                                                                                                                  SHA-256:514845829EDD3C7278AC7DE7B612C0C41D4E39D2D20F2FE39E8B7B4C97920F54
                                                                                                                                                                                                                                                                                  SHA-512:BCC42240E7EF488BFADC38856AE9DD5958F5AFEED995E3E34132AA39A7C213D1EAC99EDCA523851CFB4AD77B4E3FF41D4565B840A17718414C5F24CA708BFC0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(......wPLTEGpL.k.*L.7m.00..s....6..+{.....-.v1..=.Ca.PX./1..u..w..u./6..Y.6w.v(..v..2..s..2..J..f..p..+.~'..9..u..l.:...1..B.$m.R".7..v'..\..N.v#..E..O....Ln.>..*../.?..@...`.=..5s.@...U..H./.. ..M..=..[..{.(..1.q9.b>..(..!.)U..7.t8..7..B..x..7..'.(P..)...}+].5p.2N.[$.[5..(.A4.g7..x..w.s*..s..W..).2f./>..r.|(..g..i..h..m..)..\..).4p..C..Y..S..L..a..*..A.6t.=..G..*.7x.,L.;..2g..'...l....}tRNS..6.%j.LM.......L..^.h.<).([|...........o..cdV..@0....\....|Fcx[....{.6DS.../..v.W.JO.....................................V....IDAT..c`...B.2p..`Lrj.4..'....... ...I*f.ZY.....J.yv>.6.:)....Z.e~.!....|......a^.5.EFr.......A...nN.Rl@.f....Q...*..@..EIu.Gen.0..^.....D.&..L-M.E......z.G.{......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):532
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.025454681863656
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWPaFBzC6lBCfIUBDMPfVstNg2Fi2Pz9ZF2g:+cKYj6LKzOfIU1OfV6NB/L9Z4g
                                                                                                                                                                                                                                                                                  MD5:5BC16F811248F209B07D10AD3D390C50
                                                                                                                                                                                                                                                                                  SHA1:617CB25A6E94E0E7A569982986F0D16583A5143E
                                                                                                                                                                                                                                                                                  SHA-256:AB6029945CA6A371CBDC0E09D909ACCC7BD8C556867E6973E12A557AF0A32A24
                                                                                                                                                                                                                                                                                  SHA-512:2545ED276B7AEA433EA798B2377921E4367084519F0F343C94CE51D2716127290FFD924A89EB16C60111BBEDFFB4AD5389FBF699E0853DB965DDFEFD6D2A412A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/8027320/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q......\..U[.......$a...F...m...<..F.0..R*?+I..\*.0}"|slt,{F.D}.Y..r0.....'.z+o.v...D.Y.....u..P#`.M.....D....a..]..o:Kv...B>....tA.u.=b0.t.9S.).upE.D. .pM... ...C.A...@..2N...*.<]F....`.kB^%.l..H...t..BAv....-..EV..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 36x36, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):727
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8289676902781
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i3LlvoDw3B9vt7QwBhdNPRnLsL2eeyw159Rdwo9qkQMkmtp:hiQilx3BL77dToDk9Reo9qknkmH
                                                                                                                                                                                                                                                                                  MD5:89F30C386801FB6EE939B32704CDC09D
                                                                                                                                                                                                                                                                                  SHA1:35D76B313D72CD5937A3BF5DBD8695D5091C78F2
                                                                                                                                                                                                                                                                                  SHA-256:ABAC94635265CC656DE7CB388F6714051C4C758760847890B7CCC7656C3BD4BF
                                                                                                                                                                                                                                                                                  SHA-512:F6C152B32874B5428BEABE13AE33AF43BAE0EE263DBB21BC8A3D05B5EC76F96AD60175064993CF86A994CB9BC5B44836C648767FAA6952F8CD3C9B0CB3F039CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........$.$.."..........*........................................................_..i;...('n.K..2....|...................................!1A.a..... "BQq.........?..5o/+e.9W-.>.."S#....].o..&.7...pN..U....mB.K...Zd.....C)..zoO7.r..a Y..0k.......#n...yN.B.".bi$k.z.^".*......m'....#.V...^..6..d......e....#.....:.==.>")O.Z.2))../...T...m.c...Z..r.R. ...2!A.%O].u.I$q.g`.;.t.l.W.{.....X...P...;....oLg...a.)ZN8g......|...G&.....0..~.N....C,cR..y+....]..W.U.X6.(.......n.t.1.q..y..".V.=..c..........................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1151
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.415691153159908
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hiQIqgJ3wbKUE2du/jj0jUyRn9tDRC7S1x6/UKws:hiQo9cu//0jUazDySf6UKws
                                                                                                                                                                                                                                                                                  MD5:91B4B466D3EDB0468C15117B90A583A7
                                                                                                                                                                                                                                                                                  SHA1:62DE5609101BD97F7A89602A97D04C2C4BFEFF21
                                                                                                                                                                                                                                                                                  SHA-256:400877B41A759AA2AACF90019AAE1F6D6885B8319007F041E4B40D1F89384364
                                                                                                                                                                                                                                                                                  SHA-512:97C430F6852D0456298C53E8975D2265D35752D8A9C7AB3850547B1B35BA720455E9926CC5F36A35638B5BF78BCB7E664AB0350FA22DF049A61BD976FD6D18CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........1..............................................................Kr..Q.l0..MB...S.=..G...Tj.j....9&..x.@..I=....,...........................!1A.."Qq.02aB..........?..HP...C.E.......p]..s...-.#...O...9...I...{..r..,.z.R^ .cc.e.)...`.A..pA.G..QI,..h..p...?.8.yKT..hj.........;.}8.9$z.h.M3.K.S.....2....x.8...h|.j.0.m...._.4x;N.{...h.rQj....;.q..$.#..._.%...3M....`..A.R.};}.>........X./M.b..zg g...(..?-um,.!.mI.:..$........R..Q..(Xo#..\..6.wK.%wn...J?.I.|...s.g.;.N......x...N.....x...U..If...f.....W.ha..<......cS:tk....t.8...y..h..V.J.Z\1.....e.......q...wgt.9u.FU....N;(..._W......kYv..bx.Wtls..c....9].H..QV..@...p|.I...W]...V..m.. %#..]\.n...3.ff,.,.~..'.?...%......................!.1A.q.."2Qa.........?...,..t..7..*...I....)....t..!.....g..P...V."}S......q'zG+1...4:.I...F.<?...$....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):918
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.181393310192968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ir03o8LwuKMfB3uVlKqxCaG1xJJFFAHzYrFvGHGo5Dc6NS19Mhj+:hiQBo3uZ8lre9AHXnDc6NS1Kh6IQ
                                                                                                                                                                                                                                                                                  MD5:3ADA1188CFBDAEF4711D2CE1C5FECBFC
                                                                                                                                                                                                                                                                                  SHA1:88F867EA3B665D86EADF44672DE27943529511B8
                                                                                                                                                                                                                                                                                  SHA-256:645134C5973BB9EFDB4A03258CE845CDC89CCCB1AECEB31ED59DF50A4960C789
                                                                                                                                                                                                                                                                                  SHA-512:6272E414F94867B5EDDE1699F3755A7862607939F9776417D46C37A2CA793E37C841247CBD859DEAEAD4266212584CB476779A14532631F66A009DF541DC2635
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........(.(.."..........2................................................................./r.K..P..`@.v.)t....9'.H.....h..F.C.......2.........................!..1."AQq..Ra#4B...............?.h..?.^..r+Z.m.U.....5O.tE.....h.Y.h.F..%P.w....x.<.SD..... Ni6.}.EE....dn]...,..)....#.Y.(..e..d.NZ..$...w..~..y.....WH..Lc...4..".ty......ed.Kb...S|...J"!. ...7.l=T...F.......;.#..]...-..C.O........r..O]..].O.BsZ...*DgoR..^..P..H@m..s.b...%....\qlt..3D.Xf...Z....c..@......e..a....-.i:|...c.iW..e.\Y./...Ls.~..k.......k.V.z.>...e..........&...c.c...".......................!A..#1aq.........?.Z.`-.aL(.e.\N....Xw}...6.3...k...I nv...Vr*0..<...."......................!..1..."AQ........?..L.E..Rl.....esY.x.;].a-....&.5.j0...~...4..W=.#..p...P.(..#...+..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):453
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.611133992912533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeiWTfaFcWKS/oYpRCozl2I9tm0hcyQw3ohLjhsuU2nuK:+cK/gj6qWSaFBzC6l2InOybYLdsb4
                                                                                                                                                                                                                                                                                  MD5:7D24927C14BA187BDC39D4D405FA36E2
                                                                                                                                                                                                                                                                                  SHA1:422A29BFEB7A4ACA7171AD0E798849737DE1EB1C
                                                                                                                                                                                                                                                                                  SHA-256:BFDE4FEE978B3914EDDA27604AEA469E424DCBBE6EC3331CD70F41F035ED98B0
                                                                                                                                                                                                                                                                                  SHA-512:0D7850C5EB6C1D53A4F45355B7C759950490A6B29B76345CE71D24DFFE1A75B5732674BAC84688C12D4B1770DAFB50D7DA669CC10FF0B0EF0B4C72FC283561A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/184536/ca511a9c-cc8a-43bc-8e7d-b65f0db2223f.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....].EZ....{....r..P..^...Z.P3(.....9.5.,.g.ug.p..h-......p...X...2_...0:mTGQV.I..n.sG...q^..hs..0..!.O%.c..6..xN....\.r9.3..i.P.+.f.....=H
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.383353312776779
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlz5gVe/0ZPrpRjy43N3TefJHj:hiQ+gi0ZTW49ej
                                                                                                                                                                                                                                                                                  MD5:833AF16F3515B25004DCD930E9449179
                                                                                                                                                                                                                                                                                  SHA1:B6CE6CFAC1A63CFB4A09F73E5234A4F233F1B0A2
                                                                                                                                                                                                                                                                                  SHA-256:8AE10674124EE9028D8757E936AFAA83A9F0E2F32BBE7F82F00501305D130F61
                                                                                                                                                                                                                                                                                  SHA-512:B89D6542150FE4C4F4718DC60AC30008B1D4C2B0E6FE369E7B2F7F622FA90CE17B2CB52EBA619ADAE1B9F7F7499DD5A2532A5EF3659900ED922AC762B8B73585
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-............................................................O..[..h...d...&..........................!.1AQ."aq.........?.......5%..O8..,.wV......#.#...x......2....\.l|[M4m...q.g.L...d..ej.V..C=...1..Q... ...&.c.:6.+.AU.m....^#.......f...,Ut.D..f..x...jiR......?............................!.........?....sp..X..]5.9.=..P.J...........................!...A........?..#3......tF..I..!......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):488020
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452930339202814
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:2RZklmhmRatsnbpwI5HJ6rgV5M1YmRVEpTiwgsNGPRZklmhmRatsnbpwI5HJ6rgi:2RZklmhmRatsnbpwI5HJ6rgV5M1YmRVv
                                                                                                                                                                                                                                                                                  MD5:D51072FACF975C17DE07C624D50DB6D7
                                                                                                                                                                                                                                                                                  SHA1:F9B770EB28170B6A11F27C3F617B357F118BD171
                                                                                                                                                                                                                                                                                  SHA-256:2AFB44A0A560F24509616C9685C5527B0655EC2169B3DD7409E0C164C749D7C6
                                                                                                                                                                                                                                                                                  SHA-512:137651C44C9CD981C347783FDDD9CF2FFB492D342CB2BF4EE594CFFA6ED2441A1A97B2829969C5AC769DD8411451E22E29B43F14F2AC7107B90B1D17F9B91293
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/topics/audio
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" data-sentry-component="RootLayout" data-sentry-source-file="layout.tsx"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"/><link rel="stylesheet" href="/_next/static/css/bd930ca14743da08.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/ec9c55a0ca2fb310.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/8759ddcedc88aeb3.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/c99d6c2024146960.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/45be9f74b83be42e.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/30801a0a24da2572.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/7707f90623be419b.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/b7e1b9d29880b9b9.css" data-precedence="next"/><link rel="stylesheet" href="/_next/st
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9518), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9518
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.349764189591896
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gL1BDu6uDjTTl32wzPLxbZTOuX53CXvaIqONoiF6j56:InDPu3nIWHXpuCmFg56
                                                                                                                                                                                                                                                                                  MD5:6FFC83CF002BE89747F00CDC29CE616E
                                                                                                                                                                                                                                                                                  SHA1:B6E0BF077AAD9FB35436843D7C5622CB5A91A4B7
                                                                                                                                                                                                                                                                                  SHA-256:F3144806610D1D48DD0AD0B15A94DC320F99556163407E39E2C433FE8C42711E
                                                                                                                                                                                                                                                                                  SHA-512:4244AB2572B3823A855254D84D8E767785B576CE4C60C35ECDF010D7E1CD24400A9BDFAB32BD7D4FBFBCDEC579C1A2E63CA1DE43F53BF5B98C003D6728E97BBC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/20921-673470ba90f008a3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="1987b84d-87fa-46da-ae61-3021966b382c",t._sentryDebugIdIdentifier="sentry-dbid-1987b84d-87fa-46da-ae61-3021966b382c")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20921],{71843:function(t,n,e){t.exports.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED=void 0,t.exports.__CLIENT_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,t.exports.__SERVER_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,Object.assign(t.exports,e(2265))},56731:function(t,n,e){e.d(n,{K:function(){return a}});var r,o=e(71843),c=e(66992),u=e(91270),i=c.aS?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function a(){(0,u.kG)("createContext"in(r||(r=e.t(o,2))),46);var t=o.createContext[i];return t||(Object.defineProperty(o.createContext,i,{va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13213), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13213
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.071200400691338
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:PgCKLeUaPWEM7+hifgeNKCXCrd+aaZJMH9NYJSuXvcAoeLN67ThNrNKUneeEcoYo:Pg4tWEzcgeLy4ZjYeSDKWY
                                                                                                                                                                                                                                                                                  MD5:A9D23CB60FA8E81161221C632742CF54
                                                                                                                                                                                                                                                                                  SHA1:1B210F0A6F407A471973E66967AF2D1E48408AE0
                                                                                                                                                                                                                                                                                  SHA-256:1C5886671F061E46FF4396CC17CA053F79CF368A0CB5BBDC43A6C1F34165FBC2
                                                                                                                                                                                                                                                                                  SHA-512:39114FA6DEA63406D2FF0BB43EEAC36AEFBAA497B91AEF78004344985E856691B946BCC79FE60A374885508202CFCAB60B9A2519F39A0FA425224A0A3C989965
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="227bcb16-e544-4cd5-8449-c7ea5e27f3e1",e._sentryDebugIdIdentifier="sentry-dbid-227bcb16-e544-4cd5-8449-c7ea5e27f3e1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[27834],{16437:function(e,t,r){var n,i;function s(e){return!!e&&e<7}function o(e){return 7===e||8===e}r.d(t,{Ie:function(){return n},Jp:function(){return o},Oj:function(){return s}}),(i=n||(n={}))[i.loading=1]="loading",i[i.setVariables=2]="setVariables",i[i.fetchMore=3]="fetchMore",i[i.refetch=4]="refetch",i[i.poll=6]="poll",i[i.ready=7]="ready",i[i.error=8]="error"},68591:function(e,t,r){r.d(t,{MS:function(){return u},YG:function(){return s},cA:function(){return l},ls:function(){return o}});var n=r(74952);r(91270);var i=r(81224),s=Symbol();function o(e){return!!e.extensions&&Array
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.373248886413247
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWiaaFhzC6lpzrLmaCcAliyaSnaUTY5wafYOQQ3d4dYz4:+cKYj6LiXzopBaS3TUf33r4
                                                                                                                                                                                                                                                                                  MD5:FF20D373158FEA536C18EB1B6A3E5277
                                                                                                                                                                                                                                                                                  SHA1:7CD1D6BBA405BFB8D1BD377FEA6B00B366BCCC5B
                                                                                                                                                                                                                                                                                  SHA-256:D2D572504C8A1B4636A93E81B47A1C276BBDEE9C58EF7AB896E08E80CF14F15C
                                                                                                                                                                                                                                                                                  SHA-512:5B2417F97557BA06987D38851B2ED8F11311FE626AF40297E590E169DED0A459D6CC40051697DA83505CD54431991721696AEC401EE495709B4448807A953C84
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/ab9d1922-1570-42b9-8703-a6176d844a98.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=42&h=42&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................G...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......*...*....pixi............av1C........colrnclx...........ipma..................Omdat......i......2..E....q..4..0w.v....<.........6.G0..%....... ...}.......1....`.=..#._.).n..#.V [a.(.U.B.._..r..QrK>?wt.D....j.D~]Mg..2.dd.X.|....+;..-.N..%W..i.!..LNT.` >..D...)x7<....@v..nh...n.b.y..<.K.h;.`.$.\r.....u!.\]3.....C./aR...<.{.....O..".c.....g. .O.....-;.....a.>e.;54...#s.j.~...d.[.z....$}.l.iI..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (701), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):701
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393488782034924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCaKfuSsmDF0uucsfJTAmDF0rNwWbjiAniTToF6MITIpPZcrmo1Sln:cgqHHVvCa2uSLF0uucsVPF0rN3bjiAyE
                                                                                                                                                                                                                                                                                  MD5:4B5C1D039C0CD48A66246D1CC9520F90
                                                                                                                                                                                                                                                                                  SHA1:80DC658A331080684F69BD9D5FD7ADB0CF54E2CE
                                                                                                                                                                                                                                                                                  SHA-256:E93BD382BBC4D1C995255A2303F1C357645F362CF27CE745CB473BD509427009
                                                                                                                                                                                                                                                                                  SHA-512:E592F5D0F8D2FC00BA5293B0BB73468096E8EC25867978C213AA9F83781611F5F19DAC4E1F222A41481638609B3F1F33DB55E0A7CD4CBFBC9371873AD0DFF8AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3c32a6f9-3e1c-4cdf-9a5e-69a60b7ec249",e._sentryDebugIdIdentifier="sentry-dbid-3c32a6f9-3e1c-4cdf-9a5e-69a60b7ec249")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[22585],{},function(e){e.O(0,[22518,77384,81915,29441,63664,1212,32030,10511,95501,20921,99791,83785,99485,20750,27834,53261,38997,33531,91427,47931,16065,36056,14886,71383,75588,59923,22999,88983,42850,63657,74631,95602,50507,9370,60991,92971,32985,1744],function(){return e(e.s=52852)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1385)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382348236944862
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:G5YJJ2Wd/0ifChQG0AqLrHDh/Wq7Ii4GbNfMQGbY5NXT95NXs4xmRmsIKKTlBa9G:G51WdFfaI4q7IvGbNfMQGbcNXTXNXAMB
                                                                                                                                                                                                                                                                                  MD5:4CC95004B8F02DB1BEA55C3FCB3574B0
                                                                                                                                                                                                                                                                                  SHA1:B14995C63E6BD5BC98390378D9645309DD1B1E3C
                                                                                                                                                                                                                                                                                  SHA-256:8867520CB9B52EBEB804F68A9D44242147661EFB08E42FE177D82D4A82441A74
                                                                                                                                                                                                                                                                                  SHA-512:7B93E0F0C8FF6CA33F03D301D6888A8537B41656342616D25D78833B984DD2721469D938269F0CB2DBC0C444D00B8E12C9D0018E3DADB46D81F2D0BFA479E5D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/environment-7b93e0f0c8ff.js
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{44045:(e,t,o)=>{"use strict";var r=o(23780),i=o(97156);i.cg?.addEventListener("error",e=>{e.error&&r.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){r.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),o(31196),o(59136),o(48359);var n=o(97564),s=o(25339);o(45568),(0,s.Bb)(),"undefined"!=typeof document&&(()=>{if((0,n.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(this,[t])}catch(e){if(e instanceof Error&&e.stack?.includes("react-lib"))return t;throw e}}}})()},45568:()=>{let e=window.fetch,t=(t,o)=>{if(t instanceof Request){let o={...Object.fromEntries(t.headers.entries()),"X-Requested-With":"XMLHttpRequest"};return e(new Request(t,{headers:o}))}{let r={...o?.headers??{},"X-Requested-With":"XMLHttpRequest"};return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):486
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.766112840774885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWhaFBzC6lxIStr1mmYD0XfUzqxvGRV:+cKYj6LgzjIKrAmqzqxyV
                                                                                                                                                                                                                                                                                  MD5:CECCECAC8899CF35E9D0C28C58906F01
                                                                                                                                                                                                                                                                                  SHA1:108BE324B5732C31E23AE5958C6E54306217313C
                                                                                                                                                                                                                                                                                  SHA-256:1E6D76DF999C7F672978A61803B0D6EA3DC4A9085AB9C9922985314A4AFA25F6
                                                                                                                                                                                                                                                                                  SHA-512:7942DD83DCF4E53E39DE6D2BB0705932A649ACE9F184D2D08B9FC11958B121E7A158321E079E39A373AB10AE8E398E56C30BEC7C4DB977F7F6BE587F255A13A6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/281578/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....A-!.........C3....`S....X./..........`-'7...2.TMY.E...y.W..#.....A.Z.....po.-.N...T..i....m.e...Bs...c..yM.xB9;...mQL7Jd.iCJ...w@.L.....X....{.v..,.3.3....0...9nd......T.h
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1385)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1438
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382348236944862
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:G5YJJ2Wd/0ifChQG0AqLrHDh/Wq7Ii4GbNfMQGbY5NXT95NXs4xmRmsIKKTlBa9G:G51WdFfaI4q7IvGbNfMQGbcNXTXNXAMB
                                                                                                                                                                                                                                                                                  MD5:4CC95004B8F02DB1BEA55C3FCB3574B0
                                                                                                                                                                                                                                                                                  SHA1:B14995C63E6BD5BC98390378D9645309DD1B1E3C
                                                                                                                                                                                                                                                                                  SHA-256:8867520CB9B52EBEB804F68A9D44242147661EFB08E42FE177D82D4A82441A74
                                                                                                                                                                                                                                                                                  SHA-512:7B93E0F0C8FF6CA33F03D301D6888A8537B41656342616D25D78833B984DD2721469D938269F0CB2DBC0C444D00B8E12C9D0018E3DADB46D81F2D0BFA479E5D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{44045:(e,t,o)=>{"use strict";var r=o(23780),i=o(97156);i.cg?.addEventListener("error",e=>{e.error&&r.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){r.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),o(31196),o(59136),o(48359);var n=o(97564),s=o(25339);o(45568),(0,s.Bb)(),"undefined"!=typeof document&&(()=>{if((0,n.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(this,[t])}catch(e){if(e instanceof Error&&e.stack?.includes("react-lib"))return t;throw e}}}})()},45568:()=>{let e=window.fetch,t=(t,o)=>{if(t instanceof Request){let o={...Object.fromEntries(t.headers.entries()),"X-Requested-With":"XMLHttpRequest"};return e(new Request(t,{headers:o}))}{let r={...o?.headers??{},"X-Requested-With":"XMLHttpRequest"};return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):504
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.918877411955918
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeKYWTfaFcWKS/oYpRCozlf8EZIVNhk5NIS3daFbQ/13F:+cK/gj6qWxhaFBzC6lf8YIqJcQZRkCIW
                                                                                                                                                                                                                                                                                  MD5:114053478A29A626FC063EBC00DBC2F2
                                                                                                                                                                                                                                                                                  SHA1:EB20C00FE7D8056AA2C7891860A222F06E472EE0
                                                                                                                                                                                                                                                                                  SHA-256:0C36AA2879DE97BC122EDB2A16D2E51FD3F4E0614DB410730C5743D8E3F71345
                                                                                                                                                                                                                                                                                  SHA-512:817C2DB60655DA56D7560097E9D45588978C86E3F2181D4F5C93A98D144B7BE78643983A145907CF78D7C755AC1D8E6DD8595AB1D79F92912516BC489E0D4D77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/29032/d7ada43d-c395-41fd-9247-f566234a1f8d.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....E.....i..........k....Ns.!...}nS.ML.r.....j?9.A.+..c..c.YS_..h..[l...X.Xq....h..K.....=.s......4.u.T......O.m..........."*..r.W...&._.w....:....3.h.~..Pwy~.T!.. $a.h..J[...}..J...(.q.2U.$.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34158)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):214657
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2993430577313205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:ERJ4tLgIMb1Ybvnh4VMZ974mtEIIQMj/MAWhCl3jy43s:EU0uiW90mr4TWC93s
                                                                                                                                                                                                                                                                                  MD5:D579F127AC395A1BE905E812C2B44CB3
                                                                                                                                                                                                                                                                                  SHA1:630D159C8CD513B78A00A50E66160F57F911D3A2
                                                                                                                                                                                                                                                                                  SHA-256:B6DEF242769E186E38D17A4DC7E63672CDDAECE0E89F9AF1C371BFBCF2E8E9D1
                                                                                                                                                                                                                                                                                  SHA-512:2131E17288A8E95254851E50FAEBFD08244151E54463179B1B2238962EBEA4A863F19A7CA991A58207DEA404C85E64BABBF8691FF42D8742F950FECDCDFB977C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1661), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1661
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361242724231079
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fbj/5hUzFJSir7OjMjtsCtYhCaslR2Qn6Xvzh3kY20d66:f5hUzFcir7OjMj+rotCQOVQ0o6
                                                                                                                                                                                                                                                                                  MD5:2E4D86F8158371C89978EDD424927FE0
                                                                                                                                                                                                                                                                                  SHA1:5519F22DE94D46A7FF5118542BEB5A83C039C079
                                                                                                                                                                                                                                                                                  SHA-256:A43C5FE5CA15CBF9C1C1913495A0956032252FB02E4C446FC1F9DC582E14B8F6
                                                                                                                                                                                                                                                                                  SHA-512:EBFDC94690A4B1449295964D4230B4C1FCA03B2D770DAA7C9943ADAEB78B56C5CDF92AD10BB63F2C3433526BEE3B5CE8EC4E034343C9752D74D75439F5924A98
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{4903:(e,t,r)=>{Promise.resolve().then(r.bind(r,9207)),Promise.resolve().then(r.bind(r,9931)),Promise.resolve().then(r.bind(r,4816)),Promise.resolve().then(r.bind(r,5087)),Promise.resolve().then(r.bind(r,9171)),Promise.resolve().then(r.bind(r,610)),Promise.resolve().then(r.t.bind(r,4826,23)),Promise.resolve().then(r.t.bind(r,6964,23)),Promise.resolve().then(r.bind(r,8714)),Promise.resolve().then(r.t.bind(r,7800,23))},8714:(e,t,r)=>{"use strict";r.d(t,{CSPostHogProvider:()=>l,GlobalStateProvider:()=>d,Q:()=>v});var i=r(4078),o=r(9747),s=r(1409),n=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK",t="https://us.i.posthog.com";e&&t?o.Ay.init(e,{api_host:t,person_profiles:"always"}):console.log("PostHog environment variables are not set. Analytics will be disabled. Skipping PostHog initialization.")}function l(e){let{children:t}=e;return(0,i.jsx)(s.so,{client:o.Ay,children:t})}let a=(0,n.createContext)(void 0),d=e=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):526
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.189388931377718
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlTzsx97u5ktJyxU9QpL4Kjt+R8:hiQJu5ktCpAa
                                                                                                                                                                                                                                                                                  MD5:A360491ED55C664D89D2F53DFDF09D5F
                                                                                                                                                                                                                                                                                  SHA1:0A8F641F520740DC466E97D504BC4E9A63E805E5
                                                                                                                                                                                                                                                                                  SHA-256:07D1C0DFF0EB628713B99969C0950EB404AEE216A1A3E91A4752A4A933D8F2D2
                                                                                                                                                                                                                                                                                  SHA-512:F4B3050208C8DB643E938430DB827F26C9F2AAD5F08AC4C794757D9EBF8688F33F0783DC2D479BAD6EC9AA304106F09EC29FB0DB2289E4B4202CC41BE9DB7F10
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................c.Jd..N.,.....y....(.........................!....1"AQaq..........?.d|U.T.......B9_R......1..f...B."m......S..5Z....R...o.\ Eoc4..T...V^!.`.............Z;...7...}_.N....!.\dIw................................!Q........?..\V.")...g.............................!Q........?.b...X.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):539
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.056106842235375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWQYaFBzC6l7IRKRImvYdLramdT8Zk9Hgn:+cKYj6LQZz1IRK6bdSS8ZYgn
                                                                                                                                                                                                                                                                                  MD5:35B55B6A5DF715D42011AE070EFF0946
                                                                                                                                                                                                                                                                                  SHA1:2190052731791B3616835E983C6F40ED95979E0C
                                                                                                                                                                                                                                                                                  SHA-256:3F58635D1D8ED7E154AE8DF58CCF7B40978F6779B2FB260605E49E7D5B747AF2
                                                                                                                                                                                                                                                                                  SHA-512:FFD524AC6D2B72A61FD787AA70DD43DF5B01B0CCDA3938D3C20A9046522C5DFB799308E71EE1F822D0186D20E94CE354E476A0BD51426B68378CA54BEB94BC50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/405162/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q...I.s....Zu.d..)..l/B...!.E^.H.v.}....#8.<.E..&=.!.....: \....C.>.e]7..&..f.B..._Jv.7...T...uF(.=..-Q.0....rV...&....&..T]...i!.z..T..([....K2.6.#.0)..Dr5.rl..j...s.....g....".5Nnio.#.y.6...b}v.uE9.(..re.#*.I.".......j.M.{....?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3373), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3373
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.061087720237742
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:aAP3PcOA27eonPLif2Ybf99wzv9tplwzOUL5pmD+pM9bISJf:aQfFT7E3oj9tpm9rmD39V
                                                                                                                                                                                                                                                                                  MD5:5ACF444F3F12666B19F5626E4D99C925
                                                                                                                                                                                                                                                                                  SHA1:7ED8F8DDF51CDD8CDA994CB014851A90949F5C4D
                                                                                                                                                                                                                                                                                  SHA-256:DE8959F3796EA2B252C7E717C88DBB0D28EC1CD0A96D561442F158708F6F7205
                                                                                                                                                                                                                                                                                  SHA-512:61DD2683336526D819C466AB4757C9DFB819CA9D709358512EB3AF8055546589FA9470D8B8C866A158CDD1D810D74AC28C358C012AE5F7190494D53AE74E5609
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://onesignal.com/api/v1/sync/fbbbe136-8ae8-4e6c-a680-ea72a9305f25/web?callback=__jp0
                                                                                                                                                                                                                                                                                  Preview:/**/__jp0({"success":true,"app_id":"fbbbe136-8ae8-4e6c-a680-ea72a9305f25","version":2,"features":{"restrict_origin":{"enable":false},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"Product Hunt","origin":"https://www.producthunt.com","proxyOrigin":null,"defaultIconUrl":"https://s3.amazonaws.com/producthunt/static/kitty_120x120.png","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click here to learn how to unblock n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39074), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.264899975378673
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:VHztXM+Z3kwwWxaFRjJeCKgfl69/f7efu1JdBePLNAikqC8HIe92Qp+BNtTXH6IS:xRXM80wwsQegc91JdJBPKbx3
                                                                                                                                                                                                                                                                                  MD5:08554846F5FBCC2723B417D5B271E6C1
                                                                                                                                                                                                                                                                                  SHA1:CA91E28270D7CD660E941327D83DE3B850EFA420
                                                                                                                                                                                                                                                                                  SHA-256:BEB990A5E307BA94C8CE348A1B733543238A8C825F40D388AE2B5B18FBF9A438
                                                                                                                                                                                                                                                                                  SHA-512:10DB0A5C410624374C6E3B89D20E826F7F9FAD65EFB7ABE89AE66519D461D9DCE8CDB264A38C08D9AA1B6C99B1A37B80FAB8B75FCCA28E1E5D4878F546A03D12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2d02977b-4b89-4a9b-a84b-b66614892b1e",e._sentryDebugIdIdentifier="sentry-dbid-2d02977b-4b89-4a9b-a84b-b66614892b1e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6907],{96972:function(e,n,t){"use strict";var i,a,r=t(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var i in t)({}).hasOwnProperty.call(t,i)&&(e[i]=t[i])}return e}).apply(null,arguments)}n.Z=function(e){return r.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",width:16,height:16,viewBox:"0 0 16 16"},e),i||(i=r.createElement("defs",null,r.createElement("circle",{id:"UserBadgeMaker_svg__a",cx:7,cy:7,r:7}))),a||(a=r.createElement("g",{fill:"#00B27F",fillRule:"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19379)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21186
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.21282720179746
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:tjemGh1vnH2zrLN/4cyZv3rN7ZerbkKqVRf9ThxTbmBPW:1qvCLNwB5ZUbkKqVRtbkPW
                                                                                                                                                                                                                                                                                  MD5:F98690E2A41CAE71FA4F5057CE699765
                                                                                                                                                                                                                                                                                  SHA1:9D75CD64F0ED16FB6807B4CF0DD3A8B8F9135DFE
                                                                                                                                                                                                                                                                                  SHA-256:AE0DEAAF64E803490EC81C7674B4973DDC21A2C27B35D38E2C60BB72743D963B
                                                                                                                                                                                                                                                                                  SHA-512:0C2C1F77B4196131F8ECA5EE3A31B54F62BE9CD66B720E6A6CC6F4E0B00DD1D2A440891AB700ABEBF4F9E860942C980D2CA871447E569AB78069B2A2D662805E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-2ef075-0c2c1f77b419.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_memoize_dist_esm_inde-455471","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-2ef075","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-70450e"],{13937:(e,t,n)=>{let o;n.d(t,{Ax:()=>l,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function r(){let e,t;return[new Promise(function(n,o){e=n,t=o}),e,t]}let i=[],s=[];function a(e){i.push(e)}function l(e){s.push(e)}function c(e,t){o||(o=new Map,"undefined"!=typeof document&&document.addEventListener("submit",d));let n=o.get(e)||[];o.set(e,[...n,t])}function d(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3317
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.936071425916674
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:wd1aeMuFMufoGquvI+lCxveKERYYGnrOU+PlWG:qMAbHXvvKdYGrZ+PlWG
                                                                                                                                                                                                                                                                                  MD5:FA07B5176566B175BB6B4AFA610C70A3
                                                                                                                                                                                                                                                                                  SHA1:6406104404655CB988DFF20F163FB4816C7A3F9C
                                                                                                                                                                                                                                                                                  SHA-256:B2F26ADE9B605AE3D0A214BA5E3E97C0F4E7C70A892916B9F13750D139C6E879
                                                                                                                                                                                                                                                                                  SHA-512:7F0055BB15798DD782ECFE466EB064D09E8D452913FD312528AF4995B9F35F8451BFBCDC1B0234A760C7DABD47F114BD095AAA383757D01AE4D9536E7A001B86
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://api.producthunt.com/widgets/embed-image/v1/top-post-badge.svg?post_id=750368&theme=light&period=daily
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154">. <tspan x="53" y="20">PRODUCT HUNT</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="16" font-weight="bold" fill="#FF6154">. <tspan x="52" y="40">#3 Product of the Day</tspan>. </text>. . <g transform="translate(17.000000, 13.000000)"><path d="M4.33,16.364 L0.328,24.9 C0.202,25.158 0.335,25.32 0.755,25.24 L4.013,24.532 C4.07755234,24.509
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 20x20, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.920148535740978
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0iWO9dDtSbtolEZl9WpkihSAwTadMHCHJigfrO9etjxa:tGCAMFiaCAM6i79E/W2ePds+ZfySjxNo
                                                                                                                                                                                                                                                                                  MD5:EBAF3307AFB9B812B97282BC2CBB6D5B
                                                                                                                                                                                                                                                                                  SHA1:B00025FF27EF58A93E33CE242293428FA239F196
                                                                                                                                                                                                                                                                                  SHA-256:C29CA08E349A4F52736758E772AFD7BDA52D9B4D9366100D17CBE2B75A9A464B
                                                                                                                                                                                                                                                                                  SHA-512:77346111527A0A9FC781C379AC9F56CA7185A57D376D45BBF5BF15AE46F49543485E05A7BA377A221E46F6F17E576B2F2818ED09F3513B39992F17C46CFEEC01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................n.'wLg.RP...'...$........................!a..."1AQ.........?.:.t.......#&%g..k...Q;.......b...x5.o.K.6..X.#\Dj...)..a.H.t.#..B..m..I$.._........................1...........?.l..6#..........................1AQq........?.I.(@..q.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7162)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7304
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.156335141181868
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mePTcu+LSOqTvU7dNToB/lvP6aKgsBKrGX64FIkcVt:mePTt0ShTHBUaKgaKSX6IIkcVt
                                                                                                                                                                                                                                                                                  MD5:0EBED6DA641A18F9D2E2C5F2A0A0A57D
                                                                                                                                                                                                                                                                                  SHA1:0333267705717F8C7B16A52FF22D7EBB2412DC80
                                                                                                                                                                                                                                                                                  SHA-256:AEC7452306C95AB24E022DE9D552BDBB1BA52BF72F86C4C275F9A5EAA4E09120
                                                                                                                                                                                                                                                                                  SHA-512:26CCE2010167429E855D1D548126CC4F3B1412970F61D92C663C262C6150E32071F07202881F1C0EA0B6B5DB5FF3A47C324D5E11D3B85E922CD4608A01EEEB41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9"],{70170:(t,e,o)=>{function n(t,e=0,{start:o=!0,middle:r=!0,once:a=!1}={}){let l,i=o,s=0,c=!1;function d(...n){if(c)return;let u=Date.now()-s;s=Date.now(),o&&r&&u>=e&&(i=!0),i?(i=!1,t.apply(this,n),a&&d.cancel()):(r&&u<e||!r)&&(clearTimeout(l),l=setTimeout(()=>{s=Date.now(),t.apply(this,n),a&&d.cancel()},r?e-u:e))}return d.cancel=()=>{clearTimeout(l),c=!0},d}function r(t,e=0,{start:o=!1,middle:a=!1,once:l=!1}={}){return n(t,e,{start:o,middle:a,once:l})}o.d(e,{n:()=>n,s:()=>r})},39595:(t,e,o)=>{let n;o.d(e,{CF:()=>p,p_:()=>P,FB:()=>u,Se:()=>k,aC:()=>x,zV:()=>L});let r=new WeakSet,a=new WeakMap;function l(t=document){if(a.has(t))return a.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(le
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.576875936905367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtdDlFPMMUgoHU5ezdk1nqtR/1LK:tGCAMFiaCAM6ibfAgoAeJH/LK
                                                                                                                                                                                                                                                                                  MD5:8474B42F84473D3A735FC7F2A0806809
                                                                                                                                                                                                                                                                                  SHA1:715BDEF9685E79DA161CB2179D45BCF30ED69A97
                                                                                                                                                                                                                                                                                  SHA-256:E282F964A85C6C0444E26FBFD0D83DC1D035FDB18585B173CEE34425168DAAF0
                                                                                                                                                                                                                                                                                  SHA-512:342405A0FBDE8CA64DF9F19C5E7419FE3B207DBF9F6AA0313EA0C37C56D5492C9CDA5F31BE15B42DFD46CB5A6EC7631EDC68496CB8600A1FF71C21A7AE4BF1E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*.......................................................C.....#........................1.!A.Qaq.........?...&q+..B....c^.4..u...M..5...#...}Z.t..q..<...#./%X^.+.........................A........?..........................1...!A........?.{..q.1....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.731560906780153
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qWiaFBzC6lmIXWAznfnW8Zs5E1J:+cKYj6L/zsIXBfdj1J
                                                                                                                                                                                                                                                                                  MD5:FFAFFC07619B96D40B272BC4F2621F4B
                                                                                                                                                                                                                                                                                  SHA1:C6401759249CDD368C3216FEB89754C28504EBE6
                                                                                                                                                                                                                                                                                  SHA-256:C5A16B6F7FE68A7ADDC18D7B085A9EA6C8027C9898AF7436DE57F4342BE6D7EA
                                                                                                                                                                                                                                                                                  SHA-512:1D7D061C444E6B24EAAF708D4F71A6FFC938907D86712EA8E73A7C6B5D6D73F4AA5BC7D545CB72E4A30750D5CD0361F01C45C0F4CCFE867B97C8EDA54E0814CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/500602/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....E.Qmd...O.2S....J.,........T..k..].hrn.y......1S.. wDy......,._....VS..k4.T.5.....J...Zf.1..&.x<..P..;S)"...f.....JL.e.$.3......."....AB.....F+4(.#...*..`
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):611
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.455776718546169
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlmpNhwpMbxmgL4PryuTvy3bz3:hiQbpNhKaMS4yZz3
                                                                                                                                                                                                                                                                                  MD5:294554047F77B615082F40F79F12BA7B
                                                                                                                                                                                                                                                                                  SHA1:2D1EB763E20C77EE5F3D9B8791970A2696DD6972
                                                                                                                                                                                                                                                                                  SHA-256:777847B9A32145240C005AF78FCBA5F557CEA464B5F1E9FFDB17455696191F9B
                                                                                                                                                                                                                                                                                  SHA-512:39879A9F6BCDEFF6741084C421A9B2CDE09656FE7AA7D9E02FC581F1334BA3ECC2F091FA978AC2EFFEF93FDEAD3748563DC6B749CA316663CA74A0EDE3D16C37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx..............".......................................................................d.K...aA.O......'...........................!1.Qq"ABa.........?...1...s....8..yUc.}L..>I..w[....1....,.~.A..}9r....# ....m...lRMO.8..R[.8.H.cQZ.e...J8D.&.g....ItZ+t.PNx...X....5.s<..H.....x...[.sM&.S.p.(.q...s.............................!ABQ.........?..G.H.....Y...*..7.&B....x.`.h./... ........................Q!"1A.........?.11:).......P.pr.#..S.C.....=O9..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):446
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.67335363001253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtdDloibihlkZs8Hak9YdYS60T+kqPIN80EN/O:tGCAMFiaCAM6ibfXUF8gzmwNX+c
                                                                                                                                                                                                                                                                                  MD5:181060747008DDCBC2EDB9D366358E93
                                                                                                                                                                                                                                                                                  SHA1:7B75FCBFA0B96167FC7F6215CC55253F3E0D4C9C
                                                                                                                                                                                                                                                                                  SHA-256:83679467E9371E670B498C8D5285038A8CE1ECA0605006882B0209149E6EF1CF
                                                                                                                                                                                                                                                                                  SHA-512:A77BC7330DF2102AE9029BEBF6E82FEB58D5C3D3AD6DDA95DDC55CB3A4B897608414B4858189D386F766B5DE80F8918A67386C029D097BC672D7FF217308D07B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........*.......................................................hP.?...".......................!...A1Qa.........?...%.....M...l.sar=.......a`.6.......D.^...K1.....?A..F.-Q.h......,,<c.-............................!1........?.1-m......................!...1A........?.sA.S..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):628
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.510771696975636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlV77pk7obi/rZ7BaeQROVPrxMFrY+CLChrv2ptD+/RZ808:hiQQ3aobmrZFOkdqFYL0EtDIZu
                                                                                                                                                                                                                                                                                  MD5:32854A4736E92A336C87AB22F4E674E4
                                                                                                                                                                                                                                                                                  SHA1:C1808EE83852DF8EA5073B2E5D8FB99D90ED1E59
                                                                                                                                                                                                                                                                                  SHA-256:138A4468910ECE4846CE8616EC460E949C679AA7CA74D2634AA4F7A93559B9B0
                                                                                                                                                                                                                                                                                  SHA-512:7E9209DE40FD6D3664A7285CE7995028D4401D049521FF0D085F2CF300F9A3A614139056011D39F3B553E0384C7DF1143B155D7E9AD2A60FED311DC08A44D54C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-............................................................V.,.R9..:..'...&........................!1..".Aaq..Q........?...Jzy%n.I8..U_U=..S....6!bE...1.>.b....M4..$(.1..d.6.kd.8.U..,N...'.]<....4.,.....O....q.7QPW.)....y..J....u{....U7i.L.......8.{.I..i..{e....(..o..Q...x....U..s....0..${|.... ........................!"A1Qa........?....3..1..C...Z.\.(8..y.[.eK....C............................!.."Qq........?..;TT...a.....2..[.?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):551
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.233831488903408
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlik8Yb7qUKUBsyMpDGey1HCYlldAE:hiQRk8Q7qf6MpD+VluE
                                                                                                                                                                                                                                                                                  MD5:E69BB578BCECF927C0A94508A3E7F340
                                                                                                                                                                                                                                                                                  SHA1:1A3FA354571776D250350FB5916CE80A3DCD6980
                                                                                                                                                                                                                                                                                  SHA-256:03C40AAC7A60B99AF7F3FC01F17A970E35228A220A663036E5D9BB068D3A226E
                                                                                                                                                                                                                                                                                  SHA-512:66CF7914A75ACBC06522432DE96284D608EA62F5EB6CDED24F3EBBB7CA9A4DD0DC9BA8A70AE41854B8483CA37FF25DF9724032BBF77CEC74A8F5338EC64B29BF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-.................................................................\.......'..........................!.12.A..."a........?.:.O....d..oW+.z....Q..^..5)a.....6..._.....W`%..<..<f....2..n.4.J\I.^....1.....n..KAA...66.F0.|f.....e..i..?..^..fEfpx~.q...m'.............................Q.!2.........?..d..[........ .....................!.."12A..........?..jy]l.Ead>.,...op..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):533
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.065133061414302
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW3SaFBzC6ll7fIXHGAPrKFzIq4NoO32VpH/W:+cKYj6L3vzzzIXHXrKFEtNoO3O/W
                                                                                                                                                                                                                                                                                  MD5:17410860EAE28AC23CF836E0905F0B90
                                                                                                                                                                                                                                                                                  SHA1:DDF99FC200B4FE0655B61E1F8B5C12EC3FCF1D23
                                                                                                                                                                                                                                                                                  SHA-256:D64926C3B8CF824259C842E8DF2C8A97090E842EFB1885C69F1BCDB89B3085B2
                                                                                                                                                                                                                                                                                  SHA-512:48D8D5B5827C393432C2E040A4E4B22D6C940CC7BAEAE4934672496E832F49C961D3156865C81B31089AEEEB4C50EA5BDCF6545C236AB4496D694A49FDE405EB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/510382/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....I.3q!......3.......$.'...y....StJ... ..h.L.3i.......-..h.m....p.rV.L..X.....`%a..=6X,...4.L.m..:.cn............0.8;......u.K6.S.......rV...Q!..!......C...<z...._...T....Z.a..s..PW..g.......t..QX.S.JY..D..b.4..[q..w..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):725
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.980751042133482
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+zx/gjluU7oqZ/IKzCCO/lxQzeBZqjzMWrUtIV5+f+:+zxYjr3tzBfCKzMW2a+W
                                                                                                                                                                                                                                                                                  MD5:E0FBE1D220807EC94E95CC43A51BD274
                                                                                                                                                                                                                                                                                  SHA1:2769D8D943BC364EB40D25399FCFD8E7BDAD2FF1
                                                                                                                                                                                                                                                                                  SHA-256:261122B9DC6BE608B5F23AB4CC3F7FF30C45CBC46642A78A4B7D985B417DBAF3
                                                                                                                                                                                                                                                                                  SHA-512:B6D924EA64989F75E057B3B1ACBA6CD86C8DDB1BD0B9DE2075BB966374C01BA6F5B7751E3AF6CD654A11F2ACD66E748C8C19DD53452623B28BCE8B3624173995
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/8451c55d-0d49-45eb-8fe0-3eb7383b1779.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=14&h=14&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................b...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................(mdat.......XT2W...q@.T.e.*|k....`.L'.....].pT.R'.i.)....(.|....S.Su..bf.3.R.\...DWO'..u.IMa.;X......`.......X !..2......q....5[lEDG..... n.]..}...)..w}:..C......[..[g...y....~.j..N.J...hD-........[eA,..%a}w.......TonR?F....N.^..Z.9 |...,...6o.z...g.{w{.....s.*;..9!~.}D.o.....J...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.215030923737321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:fkreuXWzU8RdoN7M26TgVKJM0ubD:f+n8Rdp260VKC0un
                                                                                                                                                                                                                                                                                  MD5:1E07B1F0561718948A8C5D4E27BF35FE
                                                                                                                                                                                                                                                                                  SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                                                                                                                                                                                                                                                                                  SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                                                                                                                                                                                                                                                                                  SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.236048305276007
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlyZl4r+TIQfBV1A3rzdXK:hiQ9Zl4r+M+qnd6
                                                                                                                                                                                                                                                                                  MD5:7D1C7E14BA7038333B69856000087004
                                                                                                                                                                                                                                                                                  SHA1:DBBDA4D2F13C8D878EF271545C4BC5C591C15314
                                                                                                                                                                                                                                                                                  SHA-256:5E5654DF7315B1791BE535D9A82EEF5F5546B05CCCFD195899C1CF64055552EF
                                                                                                                                                                                                                                                                                  SHA-512:9C4EA1D18759F2B66F1181B69003C77E07FD959A2615113C09070E68B0D9D486FA5530717A8107E5CD76032223EE85D1FD9D0CD43D50D6A67E1DA94BCCBB10FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........,.............................................................r\r..=!.....(.........................."1.!2Qa.ABq.........?...Y.....x#E.)L.b...{cU.[.qH.%.].y..b.....Wb.m.xsy....k-.....Y@=..|.5.Z.-.G..*4jy.&..A.U...GPTv=..oK[tIe....I.^/....n.u...K.1.W$).......Wl4..qd4a..............................1........?...M<UC?.........................!........?.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.382885279047272
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW9aFBzC6lmYIW+XCse84RNueh:+cKYj6L0z4YIW+XI84RE4
                                                                                                                                                                                                                                                                                  MD5:65CDC65AC5CD6A5A9A645C43FB81CBB3
                                                                                                                                                                                                                                                                                  SHA1:E78DB9BEC83B4AC6DC2BBCB9A934EBCE887A0584
                                                                                                                                                                                                                                                                                  SHA-256:E9E6BBEA3771B7B8B98689D130560772EAB668A61B40F5DFDC466FD72ACE5139
                                                                                                                                                                                                                                                                                  SHA-512:04F5ACA302AF2E6D47239B90F61AA0945A39A82607DF140262F3DB5AC2F573ACB95EC4DAB93A1BDB1610BAF2B25F1D7814AF2653A97A20AC78687818CFF3DEF0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/482047/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.........vz.`.VVHB.........iV.n.HhR........B.j>...;(.&.f.!.,.0\..... $.. f.vkS.E?.........[..&G(.">..eEWa.2.....z|.6(...e.Z....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8472)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8614
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.412727104788464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0k85UrNhagGUxcMUH/CbS+hypyE0y31y6T0dnVMfzvvPZ:EqNMQxQH/R043Z
                                                                                                                                                                                                                                                                                  MD5:413C4E88E8B17A45EDD680B417598108
                                                                                                                                                                                                                                                                                  SHA1:5F3D576DAC843344CF84960658AAF4807DBDA1C2
                                                                                                                                                                                                                                                                                  SHA-256:C91532C15A9C61DEAD07D7C630220B70114BC6B87206D39FA251424EC3F27002
                                                                                                                                                                                                                                                                                  SHA-512:A7926FDCECF77F3A91C6E4F43C344ADDFFF6EA61117A03E8382178C406D652576B31E6DC9ED089D653A8BF5A2F868AF51A87CC15CF48B3788F33653B9EBB37D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_aria-live_aria-live_ts-ui_packages_promise-with-resolvers-polyfill_promise-with-r-014121"],{31481:(e,t,n)=>{n.d(t,{I:()=>r});let r=(0,n(96540).createContext)(null)},7572:(e,t,n)=>{n.d(t,{C:()=>i,i:()=>o});var r=n(97156),a=n(97564),s=n(46493);function i(e,t){(0,a.G7)("arianotify_comprehensive_migration")?o(c(e),{...t,element:t?.element??e}):(0,a.G7)("primer_live_region_element")&&t?.element===void 0?(0,s.Cj)(e,{politeness:t?.assertive?"assertive":"polite"}):o(c(e),t)}function o(e,t){let{assertive:n,element:i}=t??{};(0,a.G7)("arianotify_comprehensive_migration")&&"ariaNotify"in Element.prototype?(i||document.body).ariaNotify(e,{interrupt:t?.assertive?"all":"none"}):(0,a.G7)("primer_live_region_element")&&void 0===i?(0,s.iP)(e,{politeness:n?"assertive":"polite"}):function(e,t,n){let a=n??r.XC?.querySelector(t?"#js-global-screen-reader-notice-assertive":"#js-global-screen-reader-notice");a&&(a.textConten
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8386), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.163602337673885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TWXZ2QmB2odhAEnBmTf4BYgqaDWbijXI5oLvlG:ioQmB2odh9Bi4BY6WMLQ
                                                                                                                                                                                                                                                                                  MD5:C9BC09D818524FB928FAD46C1FFC823C
                                                                                                                                                                                                                                                                                  SHA1:894D5EE39B564ED121C65F488F976613A7DD71F6
                                                                                                                                                                                                                                                                                  SHA-256:716276B272EC27ABE6047CC82DE86CA5D804B2C8FA3F3BB8C1DBBA5A36CA4C15
                                                                                                                                                                                                                                                                                  SHA-512:5C29E2124DEA8A62A7EAAABB9DD5649C656B61D4AA4EA0B08003A13714A58BC627CE75D06F581254E720DD5E3BB9C85D030293145E7C7A787BF873FE3EFBB405
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/84628-0c6028baceec63a7.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1baa5e0b-5df2-4cf5-9ad5-9861a6aa053a",t._sentryDebugIdIdentifier="sentry-dbid-1baa5e0b-5df2-4cf5-9ad5-9861a6aa053a")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84628],{72255:function(t,e,n){var i=n(28071),s=n(164),r=n(34024),o=n(4947);t.exports=function(t,e){if(null==t)return{};var n=i(o(t),function(t){return[t]});return e=s(e),r(t,n,function(t,n){return e(t,n[0])})}},18486:function(t,e,n){"use strict";n.d(e,{ZP:function(){return E}});var i=n(46763),s=n(69329),r=n(2265),o=n(54887),a={disabled:!1},u=r.createContext(null),l="unmounted",p="exited",d="entering",h="entered",c="exiting",f=function(t){function e(e,n){i=t.call(this,e,n)||this;var i,s,r=n&&!n.isMounting?e.enter:e.appear;return i.appearStatus=null,e.in?r?(s=p,i.appearStatus=d):s=h:s=e.unmountOn
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.797355948039739
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+zxYjNnGzBd/LLHWQVu5+607Gvi4yTMiGIy8rCd:+zxYjdGXLzc17y/Gb7d
                                                                                                                                                                                                                                                                                  MD5:211BE7C2828ECBC311560DD95C2BE963
                                                                                                                                                                                                                                                                                  SHA1:D35AF5F30EDC2FC3D823A0A1309EB3892471B4B4
                                                                                                                                                                                                                                                                                  SHA-256:1AC9E7DC6E261C5B03C21F003F6DF826CF995AD8076BF093DEC7509F5EF777C3
                                                                                                                                                                                                                                                                                  SHA-512:F0EECE42F69CA6CA85437847BB7FE111D712C20508D09E557B7162A68FF4406FDC8C020AE82837A75BC756BC65EA6C2D0AC389331AB059FD2FE37E80963F00CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-files.imgix.net/530e3527-6af6-4929-a85e-28ac24f0f5c4.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=44&h=44&fit=max&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+...,....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................pmdat......j..@2.....q@.+.(..s...g...4.U'.'..O.Y.:...hWr G.S.q-N.a.{ku;.z(\....'.l.....`.B.=.N.B7>..M....cb.....`.a.2...o.{...:.*`7........R._."6U...2A....y.........i...".{:+....Ldc%......f.4.8..]./B.....o.....'}.h}.j...f...........j......2......q...+@..&.^0.....1....7qi5......$!+.r..R.T,......SE".H.|..<..Af..ai.p...W.@.>....`..R.V&[.]..e.....8..J.Y..3F!...:...J.j .e2M......cw..x..../V'.u3V.T..D...*Ecm..D.@....m0...W..3tf.H...f.g:|.m...IvL..J....t.%(.2'1.&.Qe.`f..a.../.il........W+.W...b...N.^.....-t....e..*....a2.y..u....lA\...6....j.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23871)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23981
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.152395100285587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:QAnoOekTgO9U0Mj7sGGNiFk0NmfZlVzs6zeJ12dOMtwziPCUgiQM:7ndb3GhSjs12cMuiP2M
                                                                                                                                                                                                                                                                                  MD5:192C7C832DD1773471ED5FB3970D91EC
                                                                                                                                                                                                                                                                                  SHA1:43ABDAE119E93BB7C2038DB4E5AF6195E6775CCB
                                                                                                                                                                                                                                                                                  SHA-256:C91DAB796127C6AF495BC1647B7261C9D51BF3CBE0C032C64BDE7F6376FE6C34
                                                                                                                                                                                                                                                                                  SHA-512:E6F07A7E80B77223128376585565DF9489FB414C495EB398E0A6239D4CC5E130F556198087380B5108D55088EC0C37A0743CFAD13CDFA4252E7EF6C3D30D929D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-e6f07a7e80b7.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryClient_js"],{29658:(t,e,s)=>{s.d(e,{m:()=>n});var i=s(66500),r=s(24880),n=new class extends i.Q{#t;#e;#s;constructor(){super(),this.#s=t=>{if(!r.S$&&window.addEventListener){let e=()=>t();return window.addEventListener("visibilitychange",e,!1),()=>{window.removeEventListener("visibilitychange",e)}}}}onSubscribe(){this.#e||this.setEventListener(this.#s)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#s=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){this.#t!==t&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},58959:(t,e,s)=>{s.d(e,{PL:()=>r,RQ:()=>u,rB:()=>o});var i=s(24880);function r(t){return{onFetch:(e,s)=>{let r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 43 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1798
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3063166950477125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:H5++KXr+7+kbEoMF2nwU/oNbFkkrrCN1Mnp+rSj4:HuXy7+iKFsy3kkr2a+rV
                                                                                                                                                                                                                                                                                  MD5:F022D21BAC57F1EA865AEDC288AA60BD
                                                                                                                                                                                                                                                                                  SHA1:3651E2F247FE536C76C038387E2681E4CCBF342B
                                                                                                                                                                                                                                                                                  SHA-256:AA4C7F4E07F1D9FD53F52C2A3880E9042BBD7946CB6EEB356E6A1F093C19884C
                                                                                                                                                                                                                                                                                  SHA-512:33A3E49DE7E57D77CF51D2894430855342FA118F7CD6B98BDF1DF8D870B2447A86C84062677367AB4E0B0B7D5BC4FB612A8CCE0C2F82D04385E7A434BBE0C561
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...+...,.......J....PLTEGpL.......C..@..<..C.......C.......D..C..D..D....B.....C..A..C..........@................B.......?..B..D..C..D.............G......................D....D.......D..C....C.........................D....C....@..B....D....D.............B....D....D..C..<..l..k....C.............D..@..D..D..C..C..C.......l..;..........D..C............D....D..B....D.......>.....@..7.......E................H......6..<..C..D..8...............;..;....;.............G.......V...................>....A....9..8.......................2...u..n......m....F..............f.............W..Y..n.....T......]......B..\......r..e..j......<....P..e..M..h..W.........F........B....1.........=.............l.........y}.......tRNS...=...9...0pQ...5..#...8.V.+..g..8G....Z..$5.9.....\....`......l..f...l..3).>....f....9....!.................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30379)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):46367
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.414455602028342
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XWIaPqCbMcP39IthoTfuSyEVEQu23UZnqpgtU3d4u71:q9z32hoTf+EVoZJtU3dnZ
                                                                                                                                                                                                                                                                                  MD5:B8937378FF569551994B4DFC33804420
                                                                                                                                                                                                                                                                                  SHA1:855EB3C71744B863298DE65155F2CE3558A5D056
                                                                                                                                                                                                                                                                                  SHA-256:1FC0E5A7A1ED4C29C050966B1658303EF6547A14CB92BF750F9088880986B767
                                                                                                                                                                                                                                                                                  SHA-512:631250BC709F18502FBAFD2629DA72274A52C5D2134B2637B36934B89A151EA3F474B607AB1DF3B5DDB80CE57EF5D3FD9697A061242D68B0C7A1AA147249BA8D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d9dcf3ad-dacd-43ef-afeb-c2c590ab8c4f",e._sentryDebugIdIdentifier="sentry-dbid-d9dcf3ad-dacd-43ef-afeb-c2c590ab8c4f")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59793],{29352:function(e,t,n){n.d(t,{HW:function(){return p},J9:function(){return T},Ps:function(){return h},_t:function(){return d},wO:function(){return f}});var i,r=n(74952),s=n(94200),o=new Map,a=new Map,l=!0,u=!1;function c(e){return e.replace(/[\s,]+/g," ").trim()}function h(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];"string"==typeof e&&(e=[e]);var i=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?i+=t.loc.source.body:i+=t,i+=e[n+1]}),function(e){var t=c(e);if(!o.has(t)){var n,i,h,p,d,f=(0,s.Qc)(e,{experimentalFragmentVariables:u,allowLegacyFragm
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.895462781285426
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:+EvNdlfox/MEGj6y/I+WeubWTfaFcWKS/oYpRCozlAIHlHrC9E1E7q36RY4XKxFx:+cK/gj6qWUaFBzC6lAINl1p6ecmF9vd
                                                                                                                                                                                                                                                                                  MD5:0B0AF3EAB9464C1B6FAED1DA88341BAD
                                                                                                                                                                                                                                                                                  SHA1:FB7A6E39173B62B2D0FA564D2119BA9AEF97A63B
                                                                                                                                                                                                                                                                                  SHA-256:769D1722AC9CAE19B8C795D142B9E55EF61CA6E649112DCF6400067B1A8E2B0F
                                                                                                                                                                                                                                                                                  SHA-512:BA4DD76A0C7B58E43E31100CD2F2DA0DB1163C4431DACA2D666C6F4AC0C18BF214081B6DA2655F503CB2336A6C216E5520E4D408C35D47631638E08E89C08D62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/516321/e9c256b7-2d7a-4a29-9e30-d0bf7f534c01.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q....gC..8.qq....\*......./ .c.<..,.F.Y.h....G...4@..=Ytd.k..jS.s....'.V...;MH<$...^.0.....[..U~...j........ne...[.\..t....N.Z...%...........vG..HlN.....E"....c....V.W.ft.#..d?.?0./xG!..<..r(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                                                  MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                                                  SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                                                  SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                                                  SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10541
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.140951777900058
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWa:MLejsjOjojOyJstJomUUGZVo3xE+KmLo
                                                                                                                                                                                                                                                                                  MD5:63FDC86A6111F099F9756EDA2F1B6C25
                                                                                                                                                                                                                                                                                  SHA1:56FB4705F6472396FD5C642CAE7D665A7886B809
                                                                                                                                                                                                                                                                                  SHA-256:D23E4D47F9DFC14BB1E959ADCB8E528BF344BC34E847636ADFA99419C491D870
                                                                                                                                                                                                                                                                                  SHA-512:7CBEF09A422CDF9EFB4554F9901D55E7A8761BDA21922ECC45E6DA8B23694581099B8B5D492DF8AE787D471019227EBCE94013B3F10D2C5206870E0F39DE4014
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30310), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30310
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4380516996837205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:6MOlETXk5kcEkVa78FHxF8sYmrNNVbl5iYpIR2LnE4Gt93+eyyJxlP9wbpQ0Xv:RCk18xxF8s1bl5bSR2LAzgyJSpQ0Xv
                                                                                                                                                                                                                                                                                  MD5:7F3D7339053EE805ADBFFF15E6920119
                                                                                                                                                                                                                                                                                  SHA1:9AFC367CF4F727C3553F27C95A0C8B5A2C57A216
                                                                                                                                                                                                                                                                                  SHA-256:667498CF385D55565FF330B41045BA004F8C1F6D037CAA3B15A7B15990E0AF6E
                                                                                                                                                                                                                                                                                  SHA-512:D65E9894DD805F128793FC59741666C64D9410AEEE64D37B4F40F153BF03442CA968C6803A9A53AA30D4D0C09B8BBA4F13AE3B556B464846A243C886DE1F95CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ad1cf48b-92f8-41fb-979f-e6b44c5b3c9b",e._sentryDebugIdIdentifier="sentry-dbid-ad1cf48b-92f8-41fb-979f-e6b44c5b3c9b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20799,58276],{22143:function(e,t,n){"use strict";var a,i,l=n(50814);function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return l.createElement("svg",r({xmlns:"http://www.w3.org/2000/svg",width:35,height:34,fill:"none",viewBox:"0 0 35 34"},e),a||(a=l.createElement("g",{filter:"url(#PlayVideo_svg__a)"},l.createElement("path",{fill:"#fff",d:"m29.038 15.287-18-10.987a1.94 1.94 0 0 0-2.013-.038A1.98 1.98 0 0 0 8 6v22a1.97 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):446
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.695939323478456
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ib9Hi4GUlEREfRnkwckmtJ:hiQ0C4NlaSnk3kmn
                                                                                                                                                                                                                                                                                  MD5:84FD1BBDACF55DFCF30CBFA4F96A2633
                                                                                                                                                                                                                                                                                  SHA1:48E8DD074ABB031C7DC1396BB4D5B56072321438
                                                                                                                                                                                                                                                                                  SHA-256:6370C8BD936EDD2A1DFEAD914E558001ED9A0F1D6B8915AE8AE7AFE4B4335EA4
                                                                                                                                                                                                                                                                                  SHA-512:A87D51BB259CD98F463D490CDD56E17F5F29C5B02D17E54982BC087C87969117DB257F6AED419D6F0B30637DA4EB85FD3F5076689DAD4C21056A448487854CE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........)............................................................%...........................!1Q."Aaq........?.....%90.t%3.."....%....4...V.....%.....~.>Q5[{>.|...=Cr10CNcH.+....im:.@.-.q.lA\........._..............................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19771)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):27143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4511671521263665
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:xjeqEb+hs/MkzCD1/Llkxy6YasNNiIzwL:xjeqEbis/MkzCD1/Z76Y1S/
                                                                                                                                                                                                                                                                                  MD5:6F548E361560DC9E0C592696B99ED139
                                                                                                                                                                                                                                                                                  SHA1:FDB44FF7505946E514AB40CB8A14FDCE92606A1E
                                                                                                                                                                                                                                                                                  SHA-256:4EDFB3D8940400CB40841861425C2965523A139857584FC8A6CAB07E3CA8236F
                                                                                                                                                                                                                                                                                  SHA-512:26C4B5CB6CA33C78DE7F5A311903642B30978F73FF3D37FCDCE2AB92BE35947FF28CDBC0B9A7FD560A403A6E8AFB70B0C3FF1AD9B9BA49DA76B8D45795CE684A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gitpodcast.com/_next/static/chunks/777-1643414d34e33ec9.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[777],{9207:(e,t,r)=>{"use strict";r.d(t,{ClientClerkProvider:()=>j});var n=r(3698),o=r(1706),l=new Set,i={warnOnce:e=>{l.has(e)||(l.add(e),console.warn(e))},logOnce:e=>{l.has(e)||(console.log(e),l.add(e))}};r(8372);var a=r(6836),u=r(7375),s=r(8089),c=r(1774);let f="undefined"!=typeof window?c.useLayoutEffect:c.useEffect,d=c.createContext(void 0);d.displayName="ClerkNextOptionsCtx";let p=()=>{let e=c.useContext(d);return null==e?void 0:e.value},_=e=>{let{children:t,options:r}=e;return c.createElement(d.Provider,{value:{value:r}},t)};var h=r(9373),y=r(1707),g=r.n(y);function v(e){let{publishableKey:t,clerkJSUrl:r,clerkJSVersion:o,clerkJSVariant:l,nonce:i}=p(),{domain:a,proxyUrl:u}=(0,n.ho)();if(!t)return null;let s={domain:a,proxyUrl:u,publishableKey:t,clerkJSUrl:r,clerkJSVersion:o,clerkJSVariant:l,nonce:i},f=(0,h.nO)(s),d="app"===e.router?"script":g();return c.createElement(d,{src:f,"data-clerk-js-script":!0,async:!0,defer:"pages"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 42x42, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):521
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.173348352028316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6i7WlRloZtUDCf8sMmM/aRI2p1JXMkQMkmtp:hiQflDekCf84M/72qknkmH
                                                                                                                                                                                                                                                                                  MD5:029AF587F9395CBB0EA00E5E09FC1708
                                                                                                                                                                                                                                                                                  SHA1:06136C67797925A1E69004301917BD8AC867058B
                                                                                                                                                                                                                                                                                  SHA-256:B06761633C3F1AC4E3DCA1A13F9ED3912F108B8E34F3293F2B9D2DC3658EEBB2
                                                                                                                                                                                                                                                                                  SHA-512:EA0F13BB6DE6B277844F664C398911036340844602320E973781294DFF9748E92029F0FA102AEB84F8F117C332A270FCE3644B463C7F52ED8C8CAE40F7A8F161
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........*.*.."..........,..................................................................r.JT..2....,..........................!A. 012aq...EQr.........?..A.x.N... .Pcm.L.\.o....&..%.n./Yu.B...{...efPI}.1"..M;T.....G..jRQ.v.(.U..ci`.O..[.4.yf&g.3E.......^b..y`=KG....F...gSS....6L.)zj.Mqk..z.......................0........?.......................0........?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10011
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9135892183892445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:OBc27Eb7OQE/Hw6H/XOSjluzWvRbFk73mcWT1FEE0ISceGDgQ:SbAbX0H7f+qQqvJFA3mlH3Kgh
                                                                                                                                                                                                                                                                                  MD5:EDAC4CFDC9B1BFE7B0C956BE4BE27D7B
                                                                                                                                                                                                                                                                                  SHA1:7A8329DBB846266E0D161F3C0438F7C2CA705E95
                                                                                                                                                                                                                                                                                  SHA-256:4B6A4042507F628600E89782D1A4F82FB55FB2A54EF4B00F02C1C0679966EC82
                                                                                                                                                                                                                                                                                  SHA-512:95CF46D4CB04099B912E9CFD4CFE240C35A69011F631052C85B81C89D12F848B330E05F55A9E30CEA33226515A4E229E8F5691D4989AC39F0663761E42D79DA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...z...~u#.K.Q*....e##. ...~..........N.b....O...8.}..K9$..Y...O.x.W+.Oh]I.y.i..Z..QE..QE..QE..QE..QE..QE..QE..QE..P.N.v..<.o.s..f....{u.[.X..f<&}O.;..9..z...e=.E.K ..mP2I.....a. .%.kxY.I$@.aGA....]L_.....)..p.....z.u.?..5.._.Ewh....u"B.......&]........G../...x.M.n~.cx...V..........g.f.q..pG.~Jg...^...3....=.);.ie..In.....t.(....u.c.:..:..8[YY...........8..}Dt0.Z..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):559
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.31142427335234
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlVPdBeW0Ue7VbAbKxye0TO/Jhft9aa:hiQQPdc0mDJf9t
                                                                                                                                                                                                                                                                                  MD5:F08BCDC4CDEB4E3C3C0D093DA80FBA94
                                                                                                                                                                                                                                                                                  SHA1:0BEDF1C49B68C609C4EC87D7DCEFF0D3F79CEA8B
                                                                                                                                                                                                                                                                                  SHA-256:C14653C54EED6C8528A5ECD65C8D1FE01D1C299E0DEA2F331B65C294D026BBF7
                                                                                                                                                                                                                                                                                  SHA-512:F64BED1A1EAC069C6E4EEB848AAE83BD0FC52E3778E7B620E7948EC68D835297D88881AE5DEA55695A9BE8E22EA34479815BB1CDEC0480B657D2144D751EEBFB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........-..........................................................5.Z...2.X..........'...........................!1AQ."aq..........?.....y;..3N.Gmu..].J?..i.6.+.mb....F.+[....h..j.X^..#...|...U.G.."..e0.#>..}%.....q&..(AQ(BE'...%#ggp.z...........J.. .9...!.....................q...!"1Ab.........?..I.z.#.|RH..g...MW...........................1.!Qq........?........g.w.M.E.....?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47956), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):47962
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.434738854041516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:HGBI1gpfX/ljOGOrpctlSFWNJbkO5l/Mr66/4JCdANLk6NzJeUm3fvi4mUFI3ktS:mBIypv/lCpxYTbH56WNqUm3C4tFDMRn
                                                                                                                                                                                                                                                                                  MD5:A466D01EE7DB57DEB5FAB37B97E00108
                                                                                                                                                                                                                                                                                  SHA1:4183DAA9681E97B1261B388AFEE75E59C48E81FB
                                                                                                                                                                                                                                                                                  SHA-256:01F25A7B98EC03EFE9140634B86FEA34D575538D2C5E5AF7CB13A30D577E97F1
                                                                                                                                                                                                                                                                                  SHA-512:305E275857DFC9050DAF6BC012DC9DB36D23852E97D55C62B9147844743C6B1B8A1A17401DB4E86F5855958AB0A0928AECCD6DCA06AF8CCE31433B4E5C581F58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f804fe03-eb4e-4c2e-9f16-096ef11f872f",e._sentryDebugIdIdentifier="sentry-dbid-f804fe03-eb4e-4c2e-9f16-096ef11f872f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[63657],{85523:function(e,t,n){"use strict";n.r(t);var r,o=n(50814);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}t.default=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),r||(r=o.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},96622:function(e,t,n){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.956716370989734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:+cK/gj6qW/SaFBzC6l+IvHTiq0n0nUng0RS3e/ygvdAXbB:+cKYj6L/vzUIvHTiMUg91LbB
                                                                                                                                                                                                                                                                                  MD5:38C66B7A671CF60EC023B6336DBBBFA9
                                                                                                                                                                                                                                                                                  SHA1:EB69D50A42E035329C7284ECADF33AAC6453C528
                                                                                                                                                                                                                                                                                  SHA-256:05BFB7971939D3B34F3B4B4CD0197265A3A2BB641F464872497FF24C1B3E4E90
                                                                                                                                                                                                                                                                                  SHA-512:32137AAF88FF36478F280DB5B3D517BF44C317030887CC045224BD89794344D950B294E8E1EEA6DC1E1FF68314FDFE580991AA113EDCD6A8659E94DE65934065
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/45688/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=24&h=24&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat....../v..h4 2......q.....U.......h.-......,..U.._.....u.....6..Y...3..E...S2.*.>..c.Y,n..K.......z!o..d......o-".....5..g++......C...x"|...?...$hl>vN..=KK._..Z.5......V.....P....KJ.E..%.u....ak..^...8o...w.,v...>.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1591
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.258678931486292
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fttavsCdaLGFqpaQmOXVdgxRU2wSSo00+qQ+tgjZ3ON:fraEHeqp1mOldgnU2SovvtkxON
                                                                                                                                                                                                                                                                                  MD5:3B6D2AAEF2B04A5BE9302469F7AF3D32
                                                                                                                                                                                                                                                                                  SHA1:C777A10DA91D3879C2BBBFFF3C7135C157B6917B
                                                                                                                                                                                                                                                                                  SHA-256:4D229A308CAE26A1E7FD3C7BAFA7B86FF3A64EE6E0EFCFC654E29E15CA91E8FF
                                                                                                                                                                                                                                                                                  SHA-512:9CE40DD923715F2198650EAFD62B17E9FF152038636CBB444A877D7C2CECC9C5B4BC6CB905FBF05B4BA445120F921B69968404886796545E1286F9825FAB17F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................PLTEGpL..".. ..!..".."..".. %!-!"3.. .. .;..9..:..>.!.0.9.)*@"(;....P..N...............#......[D.........,..0..-.A..:...3.A..@.... #6."6 $6$)?.!0.F........O.....Z..a.....h..|..k.....u..p..............M.....F....")A..&..)..,.!4$,E..!....A.../.$8.U..T..~b........%= (?..1."6.R..N...v].mV.{..!..".. ....@..@...........G...+....%;...........+.......&.N....:*".hQ...o..$.aL..gMC.v.lT.-P.Z..Z...r.{..7jJ7.w......~X=+.hH..j..x..f..d.cQ..j~[C.{^.{`ZC5.............%..6eK*.t*g*-.F...<.%.9&.N.......... 2.b.-../.$.v....f..s. C.O#.(.f...i......j;..w.......pE..!.N.C.$.b%..u41.^(....T...I.+0(./..}.nO{M7....P.6=Y.X$..0.s.1&&.j;UDF..[.)G.H1.hO.>..x\.w58O.v\.....a..pY.H..o.h..A .yZ`D8.^C.vX`A-.mQ.jN.c.L2#.nT`?-tS>..K=0.|..x.s;.....a .q..K.(.&.....tRNS..`..y.'+z.y.)b....'`xa.).*xb......(..+......y.x.....+..y......................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9640351179476845
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPMtPl/TFdSlWME+pm5Uo0H+KggG+Ki+7bp:6v/7kdl/JclLXpm50eKgZ+S
                                                                                                                                                                                                                                                                                  MD5:F55316D9387AE82D61088F64E9CA77B1
                                                                                                                                                                                                                                                                                  SHA1:36B145CC34D1B94DF1858478E023F1850C1FCFA9
                                                                                                                                                                                                                                                                                  SHA-256:32B924332D7C252A2268E8EF49096B42C0DCCCE0E11A8224188141FEBD506511
                                                                                                                                                                                                                                                                                  SHA-512:6876F0DB64014370B2967332AE8BFB8E2B1F7A96802887A3ADECC31123A909CA97A0A2507DDEFA7FEF7EDDBD46911461F9184D901668CEEDBC4470EF011C6DD2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(.......PLTEGpL.......................................................................................................................................................................N....8tRNS.....Y...?@ ..V............X....'..t.....b...d.&...r..v./....IDAT..]....0....... ........&..!.v.7.......% iD.{.)...s...|........~...,...1..4P./...q..9[n....L3......#..t.._.V....r[....2#....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):671710
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.364004633816744
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:t/q1awunSnw34ZisTgAYEBJ/g78tM3nJrdlm3gYTHlG5TOfx6Ujv7PpKTwbSrXec:tq1ySnw34ZisTgAYEBJ/g78tM3nJrdlp
                                                                                                                                                                                                                                                                                  MD5:55371F92768BF163E68BBCB61626C17E
                                                                                                                                                                                                                                                                                  SHA1:80F326A7D2A9438A52696473D881A3597E8B0D53
                                                                                                                                                                                                                                                                                  SHA-256:534BE5BE093CB6310C428DF587FBA84562A078B6E79452C23A87F81176F9447E
                                                                                                                                                                                                                                                                                  SHA-512:EB226383FAF48C697B8796E5FA05EC9C21781682FFBE69958FC2F0AD909AF9AD5C85324149F41A58678F6AAB64B1F331B697B685B31C71DFD6FAE2A0ADFF4395
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{27785:(e,r,t)=>{t.d(r,{A:()=>o});var o={ActionList:"prc-ActionList-ActionList-X4RiC",ActionListItem:"prc-ActionList-ActionListItem-uq6I7",ActionListSubContent:"prc-ActionList-ActionListSubContent-lP9xj",Divider:"prc-ActionList-Divider-rsZFG",TrailingAction:"prc-ActionList-TrailingAction-RmUk1",TrailingVisual:"prc-ActionList-TrailingVisual-XocgV",ItemLabel:"prc-ActionList-ItemLabel-TmBhn",InactiveWarning:"prc-ActionList-InactiveWarning-YRMKV",ActionListContent:"prc-ActionList-ActionListContent-sg9-x",Spacer:"prc-ActionList-Spacer-dydlX",MultiSelectCheckbox:"prc-ActionList-MultiSelectCheckbox-nK6PJ",checkmarkOut:"prc-ActionList-checkmarkOut-XHM8j",checkmarkIn:"prc-ActionList-checkmarkIn-Q8dLp",SingleSelectCheckmark:"prc-ActionList-SingleSelectCheckmark-Vqn87",ExpandIcon:"prc-ActionList-ExpandIcon-SKUGP","ActionListContent--hasActiveSubItem":"prc-ActionList-ActionListContent--hasActiveSubItem-prcuS"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (20380), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):20386
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.150668237371849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IZ5bKDvqs0BZDUCHR2yzwPsRvukUkPj3hv6AfanD:M5GneFFPj3hv6ND
                                                                                                                                                                                                                                                                                  MD5:EB9183459DB3FB13884EFCA2F07A6652
                                                                                                                                                                                                                                                                                  SHA1:DEFD8A86BAD355FDFBD7FE913F51F284763CA8CA
                                                                                                                                                                                                                                                                                  SHA-256:30BEFF738B6824DAD8CD36864A1AD399CFEA6C6475F9D5395F24657BB351948D
                                                                                                                                                                                                                                                                                  SHA-512:6ED03DAB5777D87CD6F426719E20717443F266256F5D4A1D5FD29AB97EE24253B99BCA00C619133C4956F1AC6EB1257BDE51C9046F6923718EF50CE84464366F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/42850-8fbe534765822219.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91c0ce4e-c5dc-4e6f-a3c4-9d508107e65a",e._sentryDebugIdIdentifier="sentry-dbid-91c0ce4e-c5dc-4e6f-a3c4-9d508107e65a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[42850],{1006:function(e,t,n){"use strict";n.d(t,{c:function(){return a}});var i=n(66505);function a(e){let{upvotes:t,upvoted:n,hideVotesCount:a}=e;return a?n?"+1":".":(0,i.$)(t)}},42850:function(e,t,n){"use strict";n.d(t,{Z:function(){return C}});var i=n(57437);n(2265);var a=n(43233),d=n(62047),o=n(20284),l=n(28433),s=n(68625),r=n(48423),u=n(89726),m=n(54295);let c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"RatingReviewReviewDestroy"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.509706450514235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlANQKWbCz7pBT+IBl0BNUgsQmtQ/3n:hiQNJnBT+8IUgf/3
                                                                                                                                                                                                                                                                                  MD5:AD96D4A8EA07DA8818C9C0B14305237A
                                                                                                                                                                                                                                                                                  SHA1:DE0F112055BC25F46FF3DD04EF43F500E24C210D
                                                                                                                                                                                                                                                                                  SHA-256:93091484D35B4E121079EA941D302E015344CAB28FCD7BACF5971EC328193E86
                                                                                                                                                                                                                                                                                  SHA-512:1A686158F149C386979D27C073FB903705E2E1DFDD9055D7B90C64086F97BA0C2561FF2DC61B16B3691A92A6B4FCAE783DA67B01D5A28208C83F3DE659A24215
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........+..............................................................h./..(...?...'........................!..."1AQaq...........?...}y8v.`o...j.).....|.q..`.(....`....*!........I?...s..[.f.6......\..L^..Tjh.............j.m.{.....V..R .R..{b..oO.B.;.5T.rr(M._.............................!..aq.........?....(.KE..\..yQ.0.N..._../...........................!A"........?..Ld...w..H.h..sNG].X...ePG.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11374), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11374
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284508698801527
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fxEGaKHwQBk0NsmleKanPgaYurWeCqFKdlae1JY4pXDUTFitN2wxH2X:fqGaKZBZNsWeLnPFrBCqFKdlaeJzTEio
                                                                                                                                                                                                                                                                                  MD5:D90AF21A2D716BF0F3D7AB0146A3B6E8
                                                                                                                                                                                                                                                                                  SHA1:D14079675EC305AD34DC360C0164B131E1507E7A
                                                                                                                                                                                                                                                                                  SHA-256:868C4A52BD8F5B88B33A87944E4E7B7AB7546E59B8D23A55D65331BB62F06996
                                                                                                                                                                                                                                                                                  SHA-512:7CA3CC5B1A588D65E26FBF8A9E37BF0C3F59D58088E12467E507FBCF22402B228343BD79D045E02BC2C94A078E7D49CEE2EE6F432E2D685FBD6797150A60F929
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6aa2ba16-2db5-42b7-801a-9c790f59564a",e._sentryDebugIdIdentifier="sentry-dbid-6aa2ba16-2db5-42b7-801a-9c790f59564a")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95501],{55740:function(e,t,n){n.d(t,{NI:function(){return L},XI:function(){return C},YF:function(){return k},xp:function(){return _}});var r,o=n(2265),u=n(97078);n(57437);var l=n(32872);n(54887);var i=n(38997);let c={...r||(r=n.t(o,2))},f=c.useInsertionEffect||(e=>e());function s(e){let t=o.useRef(()=>{});return f(()=>{t.current=e}),o.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var a="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;let m=!1,d=0,v=()=>"floating-ui-"+Math.rando
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):102156
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.081831130810532
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:NpE8Hv+gKdwvW0k5sgcka8hTSEWI3MJxP+/cGYlvBu:AWvNk5sgjav1JN+/cGMvBu
                                                                                                                                                                                                                                                                                  MD5:9A07930CA0D5BBEB8EB77AFFE1304CB9
                                                                                                                                                                                                                                                                                  SHA1:4C008FDDD6AD7DC856A4A1317107657EB8CB0427
                                                                                                                                                                                                                                                                                  SHA-256:8907C70D3A6CDF5B4C98665E0BB7E518C77594C6DB0CF646D8B060CD2AECCEF5
                                                                                                                                                                                                                                                                                  SHA-512:B658AED82B74B569849C3F2A5B87F30BDD8ADA35A9BCB1302E4AED41D491CF7E843CEA78E06C0625A64EDB416FBC1AD5CFC1DBB110C82AA717BA608B5B632E58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0edf1316-218f-42ff-9274-e0e6eec00455",e._sentryDebugIdIdentifier="sentry-dbid-0edf1316-218f-42ff-9274-e0e6eec00455")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9370,72369,73882,58276],{59821:function(e,n,i){"use strict";var a,t=i(50814);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var i=arguments[n];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e}).apply(null,arguments)}n.Z=function(e){return t.createElement("svg",d({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 7 7"},e),a||(a=t.createElement("path",{fill:"currentColor",d:"m1.284.517.07.058L3.57 2.793 5.79.575a.5.5 0 0 1 .764.638l-.058.07L4.278 3.5l2.218 2.218a.5.5 0 0 1-.637.765l-.07-.058-2.22-2.218-2.216 2.218a.5.5 0 0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):445
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.712369355336638
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6ib2FDlkQIPIgaX2UKgckwckmtJ:hiQ5DaQNXAnk3kmn
                                                                                                                                                                                                                                                                                  MD5:39915D721BD6C840FE80A52A7A3F0A43
                                                                                                                                                                                                                                                                                  SHA1:44E792CFC41A1D9FC17A0392A99DBCF1FA56BCAD
                                                                                                                                                                                                                                                                                  SHA-256:92AF2D6E27E49011B937AED4705CC0D5AB83BF2D2918F5480D2B77FF2AC27A84
                                                                                                                                                                                                                                                                                  SHA-512:9C71F2BDA66026148AFAFCE15D0EA73DFFD68663D71289DA42F220706128A6A91646868C6D80F50136C154FB2DF368A88983FE409F0D64BD1697C34C06D1BA51
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........(.....................................................~)#...$...........................!a.AR..........?......(.:.^......+.P..* .O.[m.P..Q....R..N.....g.`j.......".5..$....~*...5{..[.Sj...vA.Fo.6.................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):90278
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.484508526841077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:EW4UcwGZ16nZg4BHSuajDk05hg/NCw7zu4Vx+KW/pgK:EWvchZ16nZVBHXajw0g0+x+KW/pgK
                                                                                                                                                                                                                                                                                  MD5:1D2A2A7C8DEC61053E19C517BE3796CD
                                                                                                                                                                                                                                                                                  SHA1:9D6CC53F6D21B988564746E447F43BBD99801A0A
                                                                                                                                                                                                                                                                                  SHA-256:E5FAA985ED83C2295D4D5554B2B1F57B51025D088B2669C4B9B72C2695356C19
                                                                                                                                                                                                                                                                                  SHA-512:83B9A55B1A13DE17FADD589943FE98A1D1787C619F6B13AD63104CDFBDC203F6B90337282BE5A6CF13268224B08EBC59D105ECD3454BF3D6BC7251FB436ED415
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/chunks/app/(main)/users/%5Busername%5D/(profile)/page-0d7a382a35d4a3a7.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f7359fc3-a028-4846-9a9f-11d3329e3cef",e._sentryDebugIdIdentifier="sentry-dbid-f7359fc3-a028-4846-9a9f-11d3329e3cef")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53558,40435,92398],{26486:function(e,t,n){"use strict";var a,i=n(50814);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)({}).hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e}).apply(null,arguments)}t.Z=function(e){return i.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",width:1200,height:1227,fill:"none",viewBox:"0 0 1200 1227"},e),a||(a=i.createElement("path",{fill:"#fff",d:"M714.163 519.284 1160.89 0h-105.86L667.137 450.887 357.328 0H0l468.492 681.821L0 1226.37h105.866l409.625-476.152 327.181 47
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.488509453971885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:tGCAMFiaCAM6inLlERYX5q1k9cMSwv13ya3jbPKvd+C7pLG/n:hiQjRYXI1YYwv1i0C1Fw/n
                                                                                                                                                                                                                                                                                  MD5:C1D25501B3202F7B8F45A602ACFE378C
                                                                                                                                                                                                                                                                                  SHA1:BFCB9ED78C72975EDC3016518AACF5E407572706
                                                                                                                                                                                                                                                                                  SHA-256:41263D362FD774A82DEC37396E4DA04B8347905845D7CC180119307665CA057C
                                                                                                                                                                                                                                                                                  SHA-512:C330DB8C5F8DA0D8596A70906743166C85306E4EE1B3A32EDAC29555834FD4C1B15E7A11CF8514D1542985635CFF178235FDB8D6951404B58ABCB296FF0B467D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."........../...................................................................qk.....k......&.........................!."a.12A.#.........?.7.....@rG...=I|..4.=4lT."..+..\.<.......Ec.PA].`....GO!.H..6#..8.8.ITu.6I?.z9Y.I.n.(G' .G?`j...r.RS@.K534...<D...7....F..^...R...u...[.%.5....j"..N.H.X....2...k`.|.k...........................!QR........?.....U.m/.X..3...O.............................3Q.........?.....3.F.EU..."..bQ..P...{?..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 14x14, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):448
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.74138722428885
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:d3VdaCAkTrJziaCAkTrJ0i2O9dDtQXlemsl0x3qbXLDBBzXmxJhyNnkk3ckmtV3:tGCAMFiaCAM6ibEo7KqvmrGkwckmtJ
                                                                                                                                                                                                                                                                                  MD5:34D5C00CB18AB367D9BFAAA0812776EA
                                                                                                                                                                                                                                                                                  SHA1:D4D1301C81EB14914BEA66EE77A6071B37BDA9BE
                                                                                                                                                                                                                                                                                  SHA-256:1F32DC0893A6DDAE2034FBE52F40FD67E04DD87929DB77FEB97CD2A27EF5BB21
                                                                                                                                                                                                                                                                                  SHA-512:D24ABD198C56E64BD856F4E5093B8F5E6EE97D251F2D7C6D3D2B3B09A92B2D3A9E97C33E4AFEBE1E359B605422A9FF49555C43D5208A86F5F190BF79C066D959
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.............."..........(.....................................................)G.O...$............................A!1QRa........?.._4.........:..pr.....lY..aCc...v8.RG.u..]...mV..{.6.+m..$Q.......]7.{....3nin......ROg%.=..................................?................................?....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):291105
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                                                  MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.841330476100248
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:56VCUpKlQ8dMCCUR6vyUJELXFRGncUTkKULnQ9YDSO3FH7CUZBhIuIi:ooUkddQUbXlUenjDT3FHGU5Pr
                                                                                                                                                                                                                                                                                  MD5:075E785AA0CC37A602BB897FDD71947B
                                                                                                                                                                                                                                                                                  SHA1:32D2DA6A5370BF7310DC8B5B829E892E7E32021B
                                                                                                                                                                                                                                                                                  SHA-256:8CE2EEF5FAD69EFA0F4E07F1539304FECF749263BACF9D97E0293D432D75AA6D
                                                                                                                                                                                                                                                                                  SHA-512:2984761102F5FA1C0196E24A830A7C8545AEAD873CB9A27DD78A58917BAD53BB120489282833CDDC07A5A78F1709DF2D5CF432F69CB695D0D9BB0FE86F8BD5E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.producthunt.com/_next/static/css/7707f90623be419b.css
                                                                                                                                                                                                                                                                                  Preview:.styles_appBanner__vKg0X{background:linear-gradient(180deg,transparent,hsla(0,0%,95%,.288) 47.39%),linear-gradient(89.84deg,rgba(230,36,174,.15) .14%,rgba(94,58,255,.15) 16.96%,rgba(10,136,255,.15) 34.66%,rgba(75,191,80,.15) 50.12%,rgba(137,206,0,.15) 66.22%,rgba(239,183,0,.15) 82%,rgba(246,73,0,.15) 99.9%),linear-gradient(0deg,hsla(0,0%,100%,.15),hsla(0,0%,100%,.15))}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32971)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33113
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.397088697800012
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:aeADqrOLD1waIkSydq4Vw21JuJ5KyoWaUV7DLj8RzjJTgJLfWfqFkJuUXG/Js4Ji:U3Hq411MKjk+/JE8fqm5BtcALGvaIY
                                                                                                                                                                                                                                                                                  MD5:D9DB344D9A62C3A0C6BA61A613EF9E6A
                                                                                                                                                                                                                                                                                  SHA1:643DD7CE435A2844C92D9C13CE6406296B13C0FB
                                                                                                                                                                                                                                                                                  SHA-256:E1D844598AC35F4A5C42B7BD1D1FD7776590D7F41FD8247E9EDA819F42AE8F8E
                                                                                                                                                                                                                                                                                  SHA-512:33BF117CA4FBAA3E83D960A93BF959B76E8ED46D63F892C02EC25523F229CD04F5387952DAA8E5B4D1656054B978C5FCCDC7C518AB973973E6428C26C6F9E0BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79-33bf117ca4fb.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79"],{4547:(e,t,a)=>{a.d(t,{h:()=>C,j:()=>O});var r=a(74848),s=a(22868),o=a(83056),i=a(75177),l=a(34614);function n(e){return e.path?.startsWith("/apps/")??!1}var c=a(14616);function d({renderTooltip:e,author:t,children:a}){return!1===e?(0,r.jsx)(r.Fragment,{children:a}):(0,r.jsx)(c.m,{text:`commits by ${t.login}`,direction:"se",children:a})}try{d.displayName||(d.displayName="AuthorTooltip")}catch{}var u=a(14744),h=a.n(u),p=a(96540);let m={fontWeight:"bold",fontColor:"fg.default",includeTooltip:!1,avatarSize:void 0},x=(0,p.createContext)(m);function f({authorSettings:e,children:t}){let a=h()(m,e??{});return(0,r.jsx)(x.Provider,{value:a,children:t})}function g(){return(0,p.useContext)(x)||m}try{x.displayName||(x.displayName="AuthorSettingsContext")}catch{}try{f.displayName||(f.displayName="AuthorSettingsProvider")}ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1419
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.480991933509661
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:+cKYj6Lh3zyXeb+Y5Oy5CIsRWUTGDpZx5sCkd+Adf6JKprEcXh0RXOhmdDkHaofL:+cKYjwh3mXW+Y5N5CIsw3589MKFEcXSs
                                                                                                                                                                                                                                                                                  MD5:A0E98E0232B8EAC50E68554DB812F6C9
                                                                                                                                                                                                                                                                                  SHA1:D19A50168E412E046F6B7FB3CA27831E3A4120AA
                                                                                                                                                                                                                                                                                  SHA-256:70F6B6824A183402828E8C79FD7DFC9B107FD3703908FC79BD5F734BEE84F4AA
                                                                                                                                                                                                                                                                                  SHA-512:444DC59A2874EE170C947BB3EEA115E35A13D84E44614657CFBC261AE815F31EC7345BF2B6B0D4670E4562317763C3D487C15EAFA5AFAB53DF19EBDD9FECA8E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ph-avatars.imgix.net/1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=120&h=120&fit=crop&frame=1&dpr=1
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................q...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......x...x....pixi............av1C........colrnclx...........ipma..................ymdat........`...B2.......q@.X_X.gM>'E..k..e+...Mz4.$....JzO....m.H........;..........BK.Z..!..a..;.?q.s..6..!.l"..d>..L3jT..I..D'xW...`B.Q.-!...0wj..7..{..sr..xm.Q.:>U...F0.,3.3gS..}P......<.d..`"y.4.w.....p.E.J.r.~...Cb....y.x....E..._gR+v..mD. .z..y....<[.0b......D...t..#u..@...hc...-.t`..0X..._%0.....S:.k.".~....6Q.^. l.;.o...(V.##.e...s.F.F...W...a_.....o....Hy...2k...N..O..i..w.....Clj.{D.1..h....o...?.UO47x...'.Fg...c. 7..0y..k..F...O...(...]mh.........X.+....c.")n..Z.s..a.....!D..3..S..}.h...#..Q..L..&df......z.bB.....T.....#Y}..J.0.).6M.S .o.0.r..2..g.i.E1..0{...U.BV..[..<....o....)&,..Vd............q.-:......|,....>.F*...>.C.fo.].;?h....j>...L....g...c..5.^..p.V
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32971)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33113
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.397088697800012
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:aeADqrOLD1waIkSydq4Vw21JuJ5KyoWaUV7DLj8RzjJTgJLfWfqFkJuUXG/Js4Ji:U3Hq411MKjk+/JE8fqm5BtcALGvaIY
                                                                                                                                                                                                                                                                                  MD5:D9DB344D9A62C3A0C6BA61A613EF9E6A
                                                                                                                                                                                                                                                                                  SHA1:643DD7CE435A2844C92D9C13CE6406296B13C0FB
                                                                                                                                                                                                                                                                                  SHA-256:E1D844598AC35F4A5C42B7BD1D1FD7776590D7F41FD8247E9EDA819F42AE8F8E
                                                                                                                                                                                                                                                                                  SHA-512:33BF117CA4FBAA3E83D960A93BF959B76E8ED46D63F892C02EC25523F229CD04F5387952DAA8E5B4D1656054B978C5FCCDC7C518AB973973E6428C26C6F9E0BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-012d79"],{4547:(e,t,a)=>{a.d(t,{h:()=>C,j:()=>O});var r=a(74848),s=a(22868),o=a(83056),i=a(75177),l=a(34614);function n(e){return e.path?.startsWith("/apps/")??!1}var c=a(14616);function d({renderTooltip:e,author:t,children:a}){return!1===e?(0,r.jsx)(r.Fragment,{children:a}):(0,r.jsx)(c.m,{text:`commits by ${t.login}`,direction:"se",children:a})}try{d.displayName||(d.displayName="AuthorTooltip")}catch{}var u=a(14744),h=a.n(u),p=a(96540);let m={fontWeight:"bold",fontColor:"fg.default",includeTooltip:!1,avatarSize:void 0},x=(0,p.createContext)(m);function f({authorSettings:e,children:t}){let a=h()(m,e??{});return(0,r.jsx)(x.Provider,{value:a,children:t})}function g(){return(0,p.useContext)(x)||m}try{x.displayName||(x.displayName="AuthorSettingsContext")}catch{}try{f.displayName||(f.displayName="AuthorSettingsProvider")}ca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 873746
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):190109
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998212618616962
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3072:so1/ujRrlVGEKF8zcnqFTWgVBVwIGdzaY/6+SdbsNBG5QWXdUvex2F0KiM:V1yzVQKgqFCg7VwDorvbsNB/WNUSM
                                                                                                                                                                                                                                                                                  MD5:F5ADE54D01B271BCFEFBC1CAA629CE16
                                                                                                                                                                                                                                                                                  SHA1:F667CB4ADA6AD25AD32B8713FCE17AE54D949EF1
                                                                                                                                                                                                                                                                                  SHA-256:37A77072EA7706162D054E09464C395CFF812E6EBBE4E193C47BB937677BF7BA
                                                                                                                                                                                                                                                                                  SHA-512:FA3E91BABA2BDBBC8BF65041A3BFB6D2FF09CCFC3A5E9352BC717048F7DA0DF669F6F302236B37889454A6BF5A70C68A6752FCA7087E0A79EC8204C9741AC7B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://js.intercomcdn.com/frame.7b090ef3.js
                                                                                                                                                                                                                                                                                  Preview:...........yw.7./...)...?.M...z.F.(..s...;...N.j.....d..w..+.W.d9q2v....DcG.6T..._...3k4.yj.'...8Y....r.&.4OS.|..S'<uc7=W..s.......?v.o......{p...Q..y.Jf..N.=...p.]..r{y.~...v..o..(=s...S2..M...bx>.sW..8V....e:K..).I.C.|y:..t...?X.dmZ..B.....qg.....5i..u..o.....&.=.....$....f.Y...L.g..prf..g.Qj.O.....iuv.....J...,.m.=....'?<}q...~..e.k......z.N...3o........=..3K....n/....t...N)}x...../...9Nf.j.I..2V..m..W......(...}.b..P..Fv.@..g/<?PTU.)~.O...."i+Z.."/.....a."~q.......L.....1{.....0v..<=R.o.R.~....E`.+W.%..".00iy..tC..BWW...|a..Tr.t........W.G...p...E>..S...o~1.. ...{..'q.W.D2.[.Y1..K.!BS.2.]_...H.....UIW.vL......h..q..?....>..=O...4o\x4W*.m..BW....'q.*..k..I~1."p...@...0....c....4.T.M....-.M.-<..e...\.Eu!M|.....X..T,...\t....$..=%c....Gv.b..,...Uah...,_..... .k8.]...Ef.......I.k...)!|.@U/.|U...Z. 6/..Q...l/6...%$....f....0V.M.FO..=[.....FiE.....m....?.s...E .w/.Q...#.....+..`.g..x8O3<..8.A:i.kT.Sb.NgGW.\mOw..Zw...:s...8..=q
                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:01.076316118 CET192.168.2.41.1.1.10xd569Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:01.076462030 CET192.168.2.41.1.1.10xe09dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:02.844558001 CET192.168.2.41.1.1.10x9fa4Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:02.844818115 CET192.168.2.41.1.1.10x597bStandard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.656351089 CET192.168.2.41.1.1.10x9097Standard query (0)www.gitpodcast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.656702995 CET192.168.2.41.1.1.10xce76Standard query (0)www.gitpodcast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.283094883 CET192.168.2.41.1.1.10x9505Standard query (0)clerk.gitpodcast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.283530951 CET192.168.2.41.1.1.10xcf55Standard query (0)clerk.gitpodcast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.940032005 CET192.168.2.41.1.1.10x34e8Standard query (0)www.gitpodcast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.940215111 CET192.168.2.41.1.1.10x7c5aStandard query (0)www.gitpodcast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.299541950 CET192.168.2.41.1.1.10xa198Standard query (0)api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.299662113 CET192.168.2.41.1.1.10x25a4Standard query (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.949728966 CET192.168.2.41.1.1.10xec44Standard query (0)api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.950148106 CET192.168.2.41.1.1.10xcb4cStandard query (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.969394922 CET192.168.2.41.1.1.10xc676Standard query (0)clerk.gitpodcast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.969573975 CET192.168.2.41.1.1.10xad94Standard query (0)clerk.gitpodcast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.060229063 CET192.168.2.41.1.1.10x568Standard query (0)us-assets.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.061151028 CET192.168.2.41.1.1.10x5353Standard query (0)us-assets.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.061803102 CET192.168.2.41.1.1.10xb8f1Standard query (0)us.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.062231064 CET192.168.2.41.1.1.10x38eeStandard query (0)us.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.082976103 CET192.168.2.41.1.1.10x54aeStandard query (0)us.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.083281040 CET192.168.2.41.1.1.10xf157Standard query (0)us.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090312958 CET192.168.2.41.1.1.10x24Standard query (0)us-assets.i.posthog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090500116 CET192.168.2.41.1.1.10xec12Standard query (0)us-assets.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:10.909591913 CET192.168.2.41.1.1.10x73Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:10.910011053 CET192.168.2.41.1.1.10xd24aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:15.155036926 CET192.168.2.41.1.1.10xa5a5Standard query (0)www.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:15.155402899 CET192.168.2.41.1.1.10xe7b8Standard query (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.519366026 CET192.168.2.41.1.1.10xee46Standard query (0)ph-files.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.519510031 CET192.168.2.41.1.1.10x9bf0Standard query (0)ph-files.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.696386099 CET192.168.2.41.1.1.10x151cStandard query (0)www.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.696741104 CET192.168.2.41.1.1.10x2a43Standard query (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.301934004 CET192.168.2.41.1.1.10x312Standard query (0)ph-files.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.302100897 CET192.168.2.41.1.1.10xf7b7Standard query (0)ph-files.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.843694925 CET192.168.2.41.1.1.10x11bfStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.843846083 CET192.168.2.41.1.1.10xbe50Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.917890072 CET192.168.2.41.1.1.10x6414Standard query (0)s3.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.919151068 CET192.168.2.41.1.1.10xd941Standard query (0)s3.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.919466019 CET192.168.2.41.1.1.10xa96fStandard query (0)ph-avatars.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.919913054 CET192.168.2.41.1.1.10x7120Standard query (0)ph-avatars.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.947160006 CET192.168.2.41.1.1.10xe57eStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.947299957 CET192.168.2.41.1.1.10x4b13Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.957576990 CET192.168.2.41.1.1.10x2564Standard query (0)s3.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.957746029 CET192.168.2.41.1.1.10x2a05Standard query (0)s3.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.959491014 CET192.168.2.41.1.1.10xd19bStandard query (0)ph-avatars.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.959633112 CET192.168.2.41.1.1.10xb5d1Standard query (0)ph-avatars.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.866075039 CET192.168.2.41.1.1.10x4b02Standard query (0)ph-static.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.866211891 CET192.168.2.41.1.1.10xf29aStandard query (0)ph-static.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.572647095 CET192.168.2.41.1.1.10x7c5eStandard query (0)ph-static.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.572941065 CET192.168.2.41.1.1.10xa0e8Standard query (0)ph-static.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:27.116820097 CET192.168.2.41.1.1.10xcca4Standard query (0)api.gitpodcast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:27.116961002 CET192.168.2.41.1.1.10x5c8eStandard query (0)api.gitpodcast.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:29.186355114 CET192.168.2.41.1.1.10x3a0dStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:29.186531067 CET192.168.2.41.1.1.10x52b8Standard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.638714075 CET192.168.2.41.1.1.10x6447Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.638919115 CET192.168.2.41.1.1.10x2bf8Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.684528112 CET192.168.2.41.1.1.10x4b1cStandard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.685201883 CET192.168.2.41.1.1.10x11ceStandard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.696962118 CET192.168.2.41.1.1.10x5505Standard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.697243929 CET192.168.2.41.1.1.10xdc48Standard query (0)user-images.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.698451996 CET192.168.2.41.1.1.10x9c44Standard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.698837996 CET192.168.2.41.1.1.10x844eStandard query (0)github-cloud.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.817519903 CET192.168.2.41.1.1.10xc0adStandard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.818536043 CET192.168.2.41.1.1.10xd19aStandard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.255954027 CET192.168.2.41.1.1.10x575bStandard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.256335974 CET192.168.2.41.1.1.10xce4cStandard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.737157106 CET192.168.2.41.1.1.10x2f38Standard query (0)camo.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.737529039 CET192.168.2.41.1.1.10xd4dfStandard query (0)camo.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.098483086 CET192.168.2.41.1.1.10xff95Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.098568916 CET192.168.2.41.1.1.10x45b1Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.376518011 CET192.168.2.41.1.1.10xb1bStandard query (0)camo.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.376816988 CET192.168.2.41.1.1.10x26acStandard query (0)camo.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.105936050 CET192.168.2.41.1.1.10x5fc8Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.106080055 CET192.168.2.41.1.1.10x9e36Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.702121973 CET192.168.2.41.1.1.10xc3dfStandard query (0)o15454.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.702611923 CET192.168.2.41.1.1.10xbdc7Standard query (0)o15454.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.789817095 CET192.168.2.41.1.1.10x67ffStandard query (0)segment-cdn.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.790132046 CET192.168.2.41.1.1.10x14fcStandard query (0)segment-cdn.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:04.394994974 CET192.168.2.41.1.1.10x83c0Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:04.403595924 CET192.168.2.41.1.1.10xf674Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.094965935 CET192.168.2.41.1.1.10x3e51Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.095539093 CET192.168.2.41.1.1.10xd7d9Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.096801043 CET192.168.2.41.1.1.10x3a1dStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.097850084 CET192.168.2.41.1.1.10xb5f7Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.258121014 CET192.168.2.41.1.1.10xe98aStandard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.258290052 CET192.168.2.41.1.1.10x9e8Standard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.259429932 CET192.168.2.41.1.1.10xa78eStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.259671926 CET192.168.2.41.1.1.10x88dfStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.796358109 CET192.168.2.41.1.1.10xdf51Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.797228098 CET192.168.2.41.1.1.10x1c85Standard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.971199036 CET192.168.2.41.1.1.10x4a14Standard query (0)o15454.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.971599102 CET192.168.2.41.1.1.10xa580Standard query (0)o15454.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.978368044 CET192.168.2.41.1.1.10xced2Standard query (0)segment-cdn.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.978784084 CET192.168.2.41.1.1.10x54a3Standard query (0)segment-cdn.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.040622950 CET192.168.2.41.1.1.10xde98Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.041112900 CET192.168.2.41.1.1.10x8ccbStandard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.105299950 CET192.168.2.41.1.1.10x809bStandard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.106116056 CET192.168.2.41.1.1.10xf69bStandard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.192451000 CET192.168.2.41.1.1.10xbc0eStandard query (0)segment-api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.193205118 CET192.168.2.41.1.1.10x1b77Standard query (0)segment-api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.540550947 CET192.168.2.41.1.1.10xe66Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.540707111 CET192.168.2.41.1.1.10x42a1Standard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.574923038 CET192.168.2.41.1.1.10xb63aStandard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.575135946 CET192.168.2.41.1.1.10x31fStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.672826052 CET192.168.2.41.1.1.10xf1b0Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.673031092 CET192.168.2.41.1.1.10x247eStandard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.955485106 CET192.168.2.41.1.1.10x810fStandard query (0)segment-api.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.956098080 CET192.168.2.41.1.1.10xc7d4Standard query (0)segment-api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.208973885 CET192.168.2.41.1.1.10x6836Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.209372997 CET192.168.2.41.1.1.10xfcd4Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.273413897 CET192.168.2.41.1.1.10xaf15Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.273596048 CET192.168.2.41.1.1.10x89e0Standard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.724278927 CET192.168.2.41.1.1.10x9b8Standard query (0)nexus-websocket-a.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.724462986 CET192.168.2.41.1.1.10xa9a6Standard query (0)nexus-websocket-a.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:10.469177008 CET192.168.2.41.1.1.10x3721Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:10.470463037 CET192.168.2.41.1.1.10x9da3Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:13.643691063 CET192.168.2.41.1.1.10x1561Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:13.644227982 CET192.168.2.41.1.1.10xb285Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.904853106 CET192.168.2.41.1.1.10x19b9Standard query (0)ph-files.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.905838013 CET192.168.2.41.1.1.10xa71Standard query (0)ph-files.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.255516052 CET192.168.2.41.1.1.10xb2fcStandard query (0)ph-avatars.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.255516052 CET192.168.2.41.1.1.10x9f7cStandard query (0)ph-avatars.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.819607019 CET192.168.2.41.1.1.10x20e1Standard query (0)ph-files.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.819730997 CET192.168.2.41.1.1.10x70beStandard query (0)ph-files.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.820751905 CET192.168.2.41.1.1.10x67b8Standard query (0)ph-avatars.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.821301937 CET192.168.2.41.1.1.10xbadbStandard query (0)ph-avatars.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:20.731007099 CET192.168.2.41.1.1.10x368dStandard query (0)www.producthunt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:20.731209040 CET192.168.2.41.1.1.10x5746Standard query (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:01.083331108 CET1.1.1.1192.168.2.40xd569No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:01.083817005 CET1.1.1.1192.168.2.40xe09dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:02.851840019 CET1.1.1.1192.168.2.40x9fa4No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:02.851840019 CET1.1.1.1192.168.2.40x9fa4No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:02.851984024 CET1.1.1.1192.168.2.40x597bNo error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.696111917 CET1.1.1.1192.168.2.40x9097No error (0)www.gitpodcast.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.696111917 CET1.1.1.1192.168.2.40x9097No error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.696111917 CET1.1.1.1192.168.2.40x9097No error (0)cname.vercel-dns.com66.33.60.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:03.820508957 CET1.1.1.1192.168.2.40xce76No error (0)www.gitpodcast.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.307877064 CET1.1.1.1192.168.2.40xcf55No error (0)clerk.gitpodcast.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.307877064 CET1.1.1.1192.168.2.40xcf55No error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.307877064 CET1.1.1.1192.168.2.40xcf55No error (0)worker.clerkprod-cloudflare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.308382988 CET1.1.1.1192.168.2.40x9505No error (0)clerk.gitpodcast.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.308382988 CET1.1.1.1192.168.2.40x9505No error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.308382988 CET1.1.1.1192.168.2.40x9505No error (0)worker.clerkprod-cloudflare.net104.18.0.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.308382988 CET1.1.1.1192.168.2.40x9505No error (0)worker.clerkprod-cloudflare.net104.18.1.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.952244997 CET1.1.1.1192.168.2.40x34e8No error (0)www.gitpodcast.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.952244997 CET1.1.1.1192.168.2.40x34e8No error (0)cname.vercel-dns.com76.76.21.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.952244997 CET1.1.1.1192.168.2.40x34e8No error (0)cname.vercel-dns.com66.33.60.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:05.954510927 CET1.1.1.1192.168.2.40x7c5aNo error (0)www.gitpodcast.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.306669950 CET1.1.1.1192.168.2.40xa198No error (0)api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.306669950 CET1.1.1.1192.168.2.40xa198No error (0)api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.307535887 CET1.1.1.1192.168.2.40x25a4No error (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.958249092 CET1.1.1.1192.168.2.40xcb4cNo error (0)api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.960024118 CET1.1.1.1192.168.2.40xec44No error (0)api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.960024118 CET1.1.1.1192.168.2.40xec44No error (0)api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.980782986 CET1.1.1.1192.168.2.40xc676No error (0)clerk.gitpodcast.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.980782986 CET1.1.1.1192.168.2.40xc676No error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.980782986 CET1.1.1.1192.168.2.40xc676No error (0)worker.clerkprod-cloudflare.net104.18.0.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:06.980782986 CET1.1.1.1192.168.2.40xc676No error (0)worker.clerkprod-cloudflare.net104.18.1.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.067837000 CET1.1.1.1192.168.2.40x568No error (0)us-assets.i.posthog.com104.22.59.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.067837000 CET1.1.1.1192.168.2.40x568No error (0)us-assets.i.posthog.com104.22.58.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.067837000 CET1.1.1.1192.168.2.40x568No error (0)us-assets.i.posthog.com172.67.40.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.068269968 CET1.1.1.1192.168.2.40x5353No error (0)us-assets.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.069905996 CET1.1.1.1192.168.2.40x38eeNo error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.082706928 CET1.1.1.1192.168.2.40xb8f1No error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.082706928 CET1.1.1.1192.168.2.40xb8f1No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.228.124.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.082706928 CET1.1.1.1192.168.2.40xb8f1No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com54.172.146.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.082706928 CET1.1.1.1192.168.2.40xb8f1No error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.194.69.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.101991892 CET1.1.1.1192.168.2.40xad94No error (0)clerk.gitpodcast.comfrontend-api.clerk.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.101991892 CET1.1.1.1192.168.2.40xad94No error (0)frontend-api.clerk.servicesworker.clerkprod-cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:07.101991892 CET1.1.1.1192.168.2.40xad94No error (0)worker.clerkprod-cloudflare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090573072 CET1.1.1.1192.168.2.40x54aeNo error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090573072 CET1.1.1.1192.168.2.40x54aeNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.194.69.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090573072 CET1.1.1.1192.168.2.40x54aeNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com54.172.146.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090573072 CET1.1.1.1192.168.2.40x54aeNo error (0)posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com34.228.124.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.090743065 CET1.1.1.1192.168.2.40xf157No error (0)us.i.posthog.composthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.097994089 CET1.1.1.1192.168.2.40x24No error (0)us-assets.i.posthog.com172.67.40.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.097994089 CET1.1.1.1192.168.2.40x24No error (0)us-assets.i.posthog.com104.22.59.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.097994089 CET1.1.1.1192.168.2.40x24No error (0)us-assets.i.posthog.com104.22.58.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:08.100053072 CET1.1.1.1192.168.2.40xec12No error (0)us-assets.i.posthog.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:10.916434050 CET1.1.1.1192.168.2.40x73No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:12.316751003 CET1.1.1.1192.168.2.40x9289No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:12.316751003 CET1.1.1.1192.168.2.40x9289No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:14.631772995 CET1.1.1.1192.168.2.40xc0d8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:14.631772995 CET1.1.1.1192.168.2.40xc0d8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:15.162101984 CET1.1.1.1192.168.2.40xa5a5No error (0)www.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:15.162101984 CET1.1.1.1192.168.2.40xa5a5No error (0)www.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:15.162970066 CET1.1.1.1192.168.2.40xe7b8No error (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.527585030 CET1.1.1.1192.168.2.40xee46No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.527585030 CET1.1.1.1192.168.2.40xee46No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.527585030 CET1.1.1.1192.168.2.40xee46No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.527585030 CET1.1.1.1192.168.2.40xee46No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.527585030 CET1.1.1.1192.168.2.40xee46No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.538748026 CET1.1.1.1192.168.2.40x9bf0No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.704382896 CET1.1.1.1192.168.2.40x151cNo error (0)www.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.704382896 CET1.1.1.1192.168.2.40x151cNo error (0)www.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:16.705281019 CET1.1.1.1192.168.2.40x2a43No error (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.310014963 CET1.1.1.1192.168.2.40x312No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.310014963 CET1.1.1.1192.168.2.40x312No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.310014963 CET1.1.1.1192.168.2.40x312No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.310014963 CET1.1.1.1192.168.2.40x312No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.310014963 CET1.1.1.1192.168.2.40x312No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.328754902 CET1.1.1.1192.168.2.40xf7b7No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.850342989 CET1.1.1.1192.168.2.40x11bfNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.850342989 CET1.1.1.1192.168.2.40x11bfNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.851073027 CET1.1.1.1192.168.2.40xbe50No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.926166058 CET1.1.1.1192.168.2.40x6414No error (0)s3.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.926166058 CET1.1.1.1192.168.2.40x6414No error (0)s3.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.927309036 CET1.1.1.1192.168.2.40xd941No error (0)s3.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940076113 CET1.1.1.1192.168.2.40x7120No error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940604925 CET1.1.1.1192.168.2.40xa96fNo error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940604925 CET1.1.1.1192.168.2.40xa96fNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940604925 CET1.1.1.1192.168.2.40xa96fNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940604925 CET1.1.1.1192.168.2.40xa96fNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:17.940604925 CET1.1.1.1192.168.2.40xa96fNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.953851938 CET1.1.1.1192.168.2.40x4b13No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.953891039 CET1.1.1.1192.168.2.40xe57eNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.953891039 CET1.1.1.1192.168.2.40xe57eNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.966243982 CET1.1.1.1192.168.2.40x2a05No error (0)s3.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.966367960 CET1.1.1.1192.168.2.40x2564No error (0)s3.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.966367960 CET1.1.1.1192.168.2.40x2564No error (0)s3.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.978661060 CET1.1.1.1192.168.2.40xb5d1No error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.979109049 CET1.1.1.1192.168.2.40xd19bNo error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.979109049 CET1.1.1.1192.168.2.40xd19bNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.979109049 CET1.1.1.1192.168.2.40xd19bNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.979109049 CET1.1.1.1192.168.2.40xd19bNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:18.979109049 CET1.1.1.1192.168.2.40xd19bNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.886498928 CET1.1.1.1192.168.2.40xf29aNo error (0)ph-static.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.888843060 CET1.1.1.1192.168.2.40x4b02No error (0)ph-static.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.888843060 CET1.1.1.1192.168.2.40x4b02No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.888843060 CET1.1.1.1192.168.2.40x4b02No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.888843060 CET1.1.1.1192.168.2.40x4b02No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:24.888843060 CET1.1.1.1192.168.2.40x4b02No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594078064 CET1.1.1.1192.168.2.40xa0e8No error (0)ph-static.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594197035 CET1.1.1.1192.168.2.40x7c5eNo error (0)ph-static.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594197035 CET1.1.1.1192.168.2.40x7c5eNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594197035 CET1.1.1.1192.168.2.40x7c5eNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594197035 CET1.1.1.1192.168.2.40x7c5eNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:25.594197035 CET1.1.1.1192.168.2.40x7c5eNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:27.130100965 CET1.1.1.1192.168.2.40xcca4No error (0)api.gitpodcast.com20.84.118.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:27.380192041 CET1.1.1.1192.168.2.40x790dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:27.380192041 CET1.1.1.1192.168.2.40x790dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:29.193169117 CET1.1.1.1192.168.2.40x3a0dNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.645770073 CET1.1.1.1192.168.2.40x6447No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.645770073 CET1.1.1.1192.168.2.40x6447No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.645770073 CET1.1.1.1192.168.2.40x6447No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.645770073 CET1.1.1.1192.168.2.40x6447No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.691656113 CET1.1.1.1192.168.2.40x4b1cNo error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.691656113 CET1.1.1.1192.168.2.40x4b1cNo error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.691656113 CET1.1.1.1192.168.2.40x4b1cNo error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.691656113 CET1.1.1.1192.168.2.40x4b1cNo error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.703910112 CET1.1.1.1192.168.2.40x5505No error (0)user-images.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.703910112 CET1.1.1.1192.168.2.40x5505No error (0)user-images.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.703910112 CET1.1.1.1192.168.2.40x5505No error (0)user-images.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.703910112 CET1.1.1.1192.168.2.40x5505No error (0)user-images.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707019091 CET1.1.1.1192.168.2.40x844eNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707019091 CET1.1.1.1192.168.2.40x844eNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com16.15.194.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.217.170.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.217.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.217.132.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.216.219.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.216.48.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com52.216.53.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:30.707621098 CET1.1.1.1192.168.2.40x9c44No error (0)s3-w.us-east-1.amazonaws.com3.5.28.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.824987888 CET1.1.1.1192.168.2.40xc0adNo error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.824987888 CET1.1.1.1192.168.2.40xc0adNo error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.824987888 CET1.1.1.1192.168.2.40xc0adNo error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:31.824987888 CET1.1.1.1192.168.2.40xc0adNo error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.262659073 CET1.1.1.1192.168.2.40x575bNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.262659073 CET1.1.1.1192.168.2.40x575bNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.262659073 CET1.1.1.1192.168.2.40x575bNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:32.262659073 CET1.1.1.1192.168.2.40x575bNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.744854927 CET1.1.1.1192.168.2.40x2f38No error (0)camo.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.744854927 CET1.1.1.1192.168.2.40x2f38No error (0)camo.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.744854927 CET1.1.1.1192.168.2.40x2f38No error (0)camo.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:34.744854927 CET1.1.1.1192.168.2.40x2f38No error (0)camo.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.105235100 CET1.1.1.1192.168.2.40xff95No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.105235100 CET1.1.1.1192.168.2.40xff95No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.105235100 CET1.1.1.1192.168.2.40xff95No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.105235100 CET1.1.1.1192.168.2.40xff95No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.383191109 CET1.1.1.1192.168.2.40xb1bNo error (0)camo.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.383191109 CET1.1.1.1192.168.2.40xb1bNo error (0)camo.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.383191109 CET1.1.1.1192.168.2.40xb1bNo error (0)camo.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:35.383191109 CET1.1.1.1192.168.2.40xb1bNo error (0)camo.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.112806082 CET1.1.1.1192.168.2.40x5fc8No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.112806082 CET1.1.1.1192.168.2.40x5fc8No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.112806082 CET1.1.1.1192.168.2.40x5fc8No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:36.112806082 CET1.1.1.1192.168.2.40x5fc8No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:45.026758909 CET1.1.1.1192.168.2.40x3020No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:07:45.026758909 CET1.1.1.1192.168.2.40x3020No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.720693111 CET1.1.1.1192.168.2.40xc3dfNo error (0)o15454.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.798198938 CET1.1.1.1192.168.2.40x14fcNo error (0)segment-cdn.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.798260927 CET1.1.1.1192.168.2.40x67ffNo error (0)segment-cdn.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:02.798260927 CET1.1.1.1192.168.2.40x67ffNo error (0)segment-cdn.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:04.402479887 CET1.1.1.1192.168.2.40x83c0No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:04.402479887 CET1.1.1.1192.168.2.40x83c0No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:04.410671949 CET1.1.1.1192.168.2.40xf674No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.101543903 CET1.1.1.1192.168.2.40x3e51No error (0)analytics.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.102416039 CET1.1.1.1192.168.2.40xd7d9No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.103346109 CET1.1.1.1192.168.2.40x3a1dNo error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.103346109 CET1.1.1.1192.168.2.40x3a1dNo error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.103346109 CET1.1.1.1192.168.2.40x3a1dNo error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.103346109 CET1.1.1.1192.168.2.40x3a1dNo error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.265476942 CET1.1.1.1192.168.2.40xe98aNo error (0)widget.intercom.io108.138.26.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.265476942 CET1.1.1.1192.168.2.40xe98aNo error (0)widget.intercom.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.265476942 CET1.1.1.1192.168.2.40xe98aNo error (0)widget.intercom.io108.138.26.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.265476942 CET1.1.1.1192.168.2.40xe98aNo error (0)widget.intercom.io108.138.26.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:05.266510963 CET1.1.1.1192.168.2.40xa78eNo error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.814050913 CET1.1.1.1192.168.2.40xdf51No error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.814050913 CET1.1.1.1192.168.2.40xdf51No error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.814050913 CET1.1.1.1192.168.2.40xdf51No error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.814050913 CET1.1.1.1192.168.2.40xdf51No error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.986393929 CET1.1.1.1192.168.2.40xced2No error (0)segment-cdn.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.986393929 CET1.1.1.1192.168.2.40xced2No error (0)segment-cdn.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.987755060 CET1.1.1.1192.168.2.40x54a3No error (0)segment-cdn.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:06.990608931 CET1.1.1.1192.168.2.40x4a14No error (0)o15454.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.047943115 CET1.1.1.1192.168.2.40xde98No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.047943115 CET1.1.1.1192.168.2.40xde98No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.048496008 CET1.1.1.1192.168.2.40x8ccbNo error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.112168074 CET1.1.1.1192.168.2.40x809bNo error (0)widget.intercom.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.112168074 CET1.1.1.1192.168.2.40x809bNo error (0)widget.intercom.io108.138.26.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.112168074 CET1.1.1.1192.168.2.40x809bNo error (0)widget.intercom.io108.138.26.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:07.112168074 CET1.1.1.1192.168.2.40x809bNo error (0)widget.intercom.io108.138.26.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.201311111 CET1.1.1.1192.168.2.40xbc0eNo error (0)segment-api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.201311111 CET1.1.1.1192.168.2.40xbc0eNo error (0)segment-api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.201642036 CET1.1.1.1192.168.2.40x1b77No error (0)segment-api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io54.173.227.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io44.217.185.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io18.208.66.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io52.202.69.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io54.235.151.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.547193050 CET1.1.1.1192.168.2.40xe66No error (0)api-iam.intercom.io3.222.155.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.581769943 CET1.1.1.1192.168.2.40xb63aNo error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.581769943 CET1.1.1.1192.168.2.40xb63aNo error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.582632065 CET1.1.1.1192.168.2.40x31fNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.680013895 CET1.1.1.1192.168.2.40xf1b0No error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.680013895 CET1.1.1.1192.168.2.40xf1b0No error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.680013895 CET1.1.1.1192.168.2.40xf1b0No error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.680013895 CET1.1.1.1192.168.2.40xf1b0No error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.965226889 CET1.1.1.1192.168.2.40xc7d4No error (0)segment-api.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.965248108 CET1.1.1.1192.168.2.40x810fNo error (0)segment-api.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:08.965248108 CET1.1.1.1192.168.2.40x810fNo error (0)segment-api.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.215972900 CET1.1.1.1192.168.2.40x6836No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.215972900 CET1.1.1.1192.168.2.40x6836No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.216423988 CET1.1.1.1192.168.2.40xfcd4No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io3.222.155.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io54.173.227.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io52.202.69.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io54.235.151.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io44.217.185.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.280612946 CET1.1.1.1192.168.2.40xaf15No error (0)api-iam.intercom.io18.208.66.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.651940107 CET1.1.1.1192.168.2.40x72c3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.651940107 CET1.1.1.1192.168.2.40x72c3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.731050014 CET1.1.1.1192.168.2.40x9b8No error (0)nexus-websocket-a.intercom.io34.237.73.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:09.731050014 CET1.1.1.1192.168.2.40x9b8No error (0)nexus-websocket-a.intercom.io35.174.127.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:10.476555109 CET1.1.1.1192.168.2.40x3721No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:10.476555109 CET1.1.1.1192.168.2.40x3721No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:10.478279114 CET1.1.1.1192.168.2.40x9da3No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:13.652606010 CET1.1.1.1192.168.2.40x1561No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:13.652606010 CET1.1.1.1192.168.2.40x1561No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:13.653227091 CET1.1.1.1192.168.2.40xb285No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.913863897 CET1.1.1.1192.168.2.40x19b9No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.913863897 CET1.1.1.1192.168.2.40x19b9No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.913863897 CET1.1.1.1192.168.2.40x19b9No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.913863897 CET1.1.1.1192.168.2.40x19b9No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.913863897 CET1.1.1.1192.168.2.40x19b9No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:16.926204920 CET1.1.1.1192.168.2.40xa71No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.263293982 CET1.1.1.1192.168.2.40xb2fcNo error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.263293982 CET1.1.1.1192.168.2.40xb2fcNo error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.263293982 CET1.1.1.1192.168.2.40xb2fcNo error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.263293982 CET1.1.1.1192.168.2.40xb2fcNo error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.263293982 CET1.1.1.1192.168.2.40xb2fcNo error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:18.277194023 CET1.1.1.1192.168.2.40x9f7cNo error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.827501059 CET1.1.1.1192.168.2.40x20e1No error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.827501059 CET1.1.1.1192.168.2.40x20e1No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.827501059 CET1.1.1.1192.168.2.40x20e1No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.827501059 CET1.1.1.1192.168.2.40x20e1No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.827501059 CET1.1.1.1192.168.2.40x20e1No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.839045048 CET1.1.1.1192.168.2.40x70beNo error (0)ph-files.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.840948105 CET1.1.1.1192.168.2.40x67b8No error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.840948105 CET1.1.1.1192.168.2.40x67b8No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.840948105 CET1.1.1.1192.168.2.40x67b8No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.840948105 CET1.1.1.1192.168.2.40x67b8No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.840948105 CET1.1.1.1192.168.2.40x67b8No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:19.841321945 CET1.1.1.1192.168.2.40xbadbNo error (0)ph-avatars.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:20.739136934 CET1.1.1.1192.168.2.40x5746No error (0)www.producthunt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:20.740035057 CET1.1.1.1192.168.2.40x368dNo error (0)www.producthunt.com104.18.127.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 13, 2025 07:08:20.740035057 CET1.1.1.1192.168.2.40x368dNo error (0)www.producthunt.com104.18.126.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.449741104.18.68.404432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:03 UTC1010OUTGET /ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: link.mail.beehiiv.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:03 UTC706INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Location: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=.t23szd1bKrfktzaeeRZ_o0OzTVKO4kM4V.CscNibSs-1736748423-1.0.1.1-A2mXsfTjmpv.mXgmu4KdoGkAp3HIa4h375DEopYYAToy8s2mwk1I0R82wQK.h1TWpeTSWMb3SzXgdUkTUesZUA; path=/; expires=Mon, 13-Jan-25 06:37:03 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013342efd4441d5-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:03 UTC210INData Raw: 63 63 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 77 77 77 2e 74 68 65 72 75 6e 64 6f 77 6e 2e 61 69 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 61 6d 73 75 6e 67 2d 73 2d 68 75 6d 61 6e 6f 69 64 2d 72 6f 62 6f 74 2d 70 75 73 68 26 61 6d 70 3b 5f 62 68 6c 69 64 3d 64 64 61 64 38 61 66 31 66 33 62 38 39 65 32 35 31 36 37 62 37 30 37 65 61 62 34 33 37 39 62 30 61 39 34 32 65 63 35 39 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: cc<a href="https://www.gitpodcast.com/?utm_source=www.therundown.ai&amp;utm_medium=newsletter&amp;utm_campaign=samsung-s-humanoid-robot-push&amp;_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59">Found</a>.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.44974376.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC803OUTGET /?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Age: 240
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Length: 34663
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:03:03 GMT
                                                                                                                                                                                                                                                                                  Etag: "w1qvxet965qqp"
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Router-Segment-Prefetch
                                                                                                                                                                                                                                                                                  X-Matched-Path: /
                                                                                                                                                                                                                                                                                  X-Nextjs-Prerender: 1
                                                                                                                                                                                                                                                                                  X-Nextjs-Stale-Time: 4294967294
                                                                                                                                                                                                                                                                                  X-Powered-By: Next.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::iad1::79x2x-1736748424288-2fb8244f30e8
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 33 61 30 33 38 38 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 65 31 31 34 31 38 61 63 35 36 32 62 38 61 63 31 2d 73 2e 70 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en" class="__variable_3a0388"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e11418ac562b8ac1-s.p.woff2" as="font" crossorigin="" t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC1002INData Raw: 70 65 74 3a 2d 31 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 50 6f 64 63 61 73 74 20 2d 20 52 65 70 6f 73 69 74 6f 72 79 20 74 6f 20 50 6f 64 63 61 73 74 20 69 6e 20 53 65 63 6f 6e 64 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 75 72 6e 20 61 6e 79 20 47 69 74 48 75 62 20 72 65 70 6f 73 69 74 6f 72 79 20 69 6e 74 6f 20 61 6e 20 65 6e 67 61 67 69 6e 67 20 70 6f 64 63 61 73 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22
                                                                                                                                                                                                                                                                                  Data Ascii: pet:-1"/><meta property="og:title" content="GitPodcast - Repository to Podcast in Seconds"/><meta property="og:description" content="Turn any GitHub repository into an engaging podcast in seconds."/><meta property="og:url" content="https://gitpodcast.com"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC4744INData Raw: 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 33 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 50 6f 64 63 61 73 74 20 2d 20 52 65 70 6f 73 69 74 6f 72 79 20 50 6f 64 63 61 73 74 65 72 20 54 6f 6f 6c 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 34 32 33 37 32 65 64 31 33 30 34 33 31 62 30 61 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c
                                                                                                                                                                                                                                                                                  Data Ascii: :width" content="1200"/><meta name="twitter:image:height" content="630"/><meta name="twitter:image:alt" content="GitPodcast - Repository Podcaster Tool"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body cl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC5930INData Raw: 68 3e 3c 70 61 74 68 20 64 3d 22 4d 37 35 2e 30 36 32 20 34 30 2e 31 30 38 63 31 2e 30 37 20 35 2e 32 35 35 20 31 2e 30 37 32 20 31 36 2e 35 32 2d 37 2e 34 37 32 20 31 39 2e 35 34 6d 37 2e 34 32 32 2d 31 39 2e 36 38 32 63 31 2e 38 33 36 20 32 2e 39 36 35 20 37 2e 36 34 33 20 38 2e 31 34 20 31 36 2e 31 38 37 20 35 2e 31 32 31 2d 38 2e 35 34 34 20 33 2e 30 32 2d 38 2e 32 30 37 20 31 35 2e 32 33 2d 36 2e 39 37 31 20 32 30 2e 39 35 37 2d 31 2e 39 37 2d 33 2e 33 34 33 2d 38 2e 30 34 34 2d 39 2e 32 37 34 2d 31 36 2e 35 38 38 2d 36 2e 32 35 34 4d 31 32 2e 30 35 34 20 32 38 2e 30 31 32 63 31 2e 33 34 2d 35 2e 32 32 20 36 2e 31 32 36 2d 31 35 2e 34 20 31 34 2e 35 35 34 2d 31 34 2e 33 36 39 4d 31 32 2e 30 33 35 20 32 38 2e 31 36 32 63 2d 2e 32 37 34 2d 33 2e 34 38
                                                                                                                                                                                                                                                                                  Data Ascii: h><path d="M75.062 40.108c1.07 5.255 1.072 16.52-7.472 19.54m7.422-19.682c1.836 2.965 7.643 8.14 16.187 5.121-8.544 3.02-8.207 15.23-6.971 20.957-1.97-3.343-8.044-9.274-16.588-6.254M12.054 28.012c1.34-5.22 6.126-15.4 14.554-14.369M12.035 28.162c-.274-3.48
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC7116INData Raw: 30 2e 35 20 68 6f 76 65 72 3a 74 72 61 6e 73 66 6f 72 6d 20 68 6f 76 65 72 3a 62 67 2d 6f 72 61 6e 67 65 2d 33 30 30 20 73 6d 3a 74 65 78 74 2d 62 61 73 65 22 3e 46 61 73 74 41 50 49 3c 2f 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 20 72 6f 75 6e 64 65 64 2d 6d 64 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 72 69 6e 67 2d 6f 66 66 73 65 74 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 2d 76 69 73 69 62 6c
                                                                                                                                                                                                                                                                                  Data Ascii: 0.5 hover:transform hover:bg-orange-300 sm:text-base">FastAPI</button><button class="inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md font-medium ring-offset-background focus-visible:outline-none focus-visible:ring-2 focus-visibl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC8302INData Raw: 2e 30 32 35 20 39 36 63 2e 33 36 37 2d 34 2e 32 31 20 33 2e 34 35 33 2d 31 32 2e 39 30 35 20 31 32 2e 38 35 34 2d 31 34 5c 22 2c 5c 22 73 74 72 6f 6b 65 5c 22 3a 5c 22 23 30 30 30 5c 22 2c 5c 22 73 74 72 6f 6b 65 57 69 64 74 68 5c 22 3a 5c 22 32 2e 35 34 38 5c 22 2c 5c 22 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 5c 22 3a 5c 22 72 6f 75 6e 64 5c 22 7d 5d 5d 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 68 31 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 6c 61 73 73 4e 61 6d 65 5c 22 3a 5c 22 72 65 6c 61 74 69 76 65 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 77 2d 66 75 6c 6c 20 74 65 78 74 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 35 78 6c 20 66 6f 6e 74 2d 62 6f 6c 64 20 74 72 61 63 6b 69 6e 67 2d 74 69 67 68 74 65 72 20 73 6d 3a 74 65 78 74 2d 35 78 6c 20 6d 64 3a 74 65 78 74 2d
                                                                                                                                                                                                                                                                                  Data Ascii: .025 96c.367-4.21 3.453-12.905 12.854-14\",\"stroke\":\"#000\",\"strokeWidth\":\"2.548\",\"strokeLinecap\":\"round\"}]]}],[\"$\",\"h1\",null,{\"className\":\"relative inline-block w-full text-center text-5xl font-bold tracking-tighter sm:text-5xl md:text-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:04 UTC5197INData Raw: 6e 61 6d 65 5c 22 3a 5c 22 67 6f 6f 67 6c 65 62 6f 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 5c 22 3a 5c 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 6d 65 74 61 5c 22 2c 5c 22 38 5c 22 2c 7b 5c 22 70 72 6f 70 65 72 74 79 5c 22 3a 5c 22 6f 67 3a 74 69 74 6c 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 5c 22 3a 5c 22 47 69 74 50 6f 64 63 61 73 74 20 2d 20 52 65 70 6f 73 69 74 6f 72 79 20 74 6f 20 50 6f 64 63 61 73 74 20 69 6e 20 53 65 63 6f 6e 64 73 5c 22 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 6d 65 74 61 5c 22 2c 5c 22 39 5c 22 2c 7b 5c 22 70 72 6f 70 65 72 74 79 5c 22 3a 5c 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 5c 22 3a 5c 22 54 75 72 6e
                                                                                                                                                                                                                                                                                  Data Ascii: name\":\"googlebot\",\"content\":\"index, follow, max-snippet:-1\"}],[\"$\",\"meta\",\"8\",{\"property\":\"og:title\",\"content\":\"GitPodcast - Repository to Podcast in Seconds\"}],[\"$\",\"meta\",\"9\",{\"property\":\"og:description\",\"content\":\"Turn


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.44974476.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC714OUTGET /_next/static/css/d8d26bfd99f2ff15.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="d8d26bfd99f2ff15.css"
                                                                                                                                                                                                                                                                                  Content-Length: 27110
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "253d3076606b1230339db60abd4e1ece"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/css/d8d26bfd99f2ff15.css
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::9htd4-1736748425843-6d619a3ecbfd
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 65 69 73 74 53 61 6e 73 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 65 31 31 34 31 38 61 63 35 36 32 62 38 61 63 31 2d 73 2e 70 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 65 69 73 74 53 61 6e 73 20 46 61 6c 6c 62 61 63 6b 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 35 2e 38 33 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 32 30 2e 35 32 25 3b 6c 69 6e 65
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face{font-family:GeistSans;src:url(/_next/static/media/e11418ac562b8ac1-s.p.woff2) format("woff2");font-display:swap;font-weight:100 900}@font-face{font-family:GeistSans Fallback;src:local("Arial");ascent-override:85.83%;descent-override:20.52%;line
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC959INData Raw: 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61
                                                                                                                                                                                                                                                                                  Data Ascii: -tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-pa
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC4744INData Raw: 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a
                                                                                                                                                                                                                                                                                  Data Ascii: }a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-siz
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC5930INData Raw: 61 6e 73 6c 61 74 65 2d 78 2d 32 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 2d 30 2e 35 72 65 6d 7d 2e 74 72 61 6e 73 6c 61 74 65 2d 78 2d 5c 5b 2d 35 30 5c 25 5c 5d 7b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 2d 35 30 25 7d 2e 74 72 61 6e 73 6c 61 74 65 2d 78 2d 5c 5b 2d 35 30 5c 25 5c 5d 2c 2e 74 72 61 6e 73 6c 61 74 65 2d 79 2d 31 30 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f 74 61 74 65 29 29 20 73 6b 65 77 58 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d
                                                                                                                                                                                                                                                                                  Data Ascii: anslate-x-2{--tw-translate-x:-0.5rem}.translate-x-\[-50\%\]{--tw-translate-x:-50%}.translate-x-\[-50\%\],.translate-y-10{transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skewX(var(--tw-skew-x)) skewY(var(--tw-skew-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 6f 6c 6f 72 3a 68 73 6c 28 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 72 65 67 72 6f 75 6e 64 29 29 7d 2e 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 34 7b 74 65 78 74 2d 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 34 70 78 7d 2e 6f 70 61 63 69 74 79 2d 30 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6f 70 61 63 69 74 79 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6f 70 61 63 69 74 79 2d 37 30 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 73 68 61 64 6f 77 7b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 31 70 78 20 32 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 70 78 20 33
                                                                                                                                                                                                                                                                                  Data Ascii: olor:hsl(var(--secondary-foreground))}.underline-offset-4{text-underline-offset:4px}.opacity-0{opacity:0}.opacity-100{opacity:1}.opacity-70{opacity:.7}.shadow{--tw-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px -1px rgba(0,0,0,.1);--tw-shadow-colored:0 1px 3
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5989INData Raw: 74 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 63 61 6c 63 28 31 70 78 20 2b 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 7d 2e 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 5c 3a 72 69 6e 67 2d 32 3a 66
                                                                                                                                                                                                                                                                                  Data Ascii: t-width) var(--tw-ring-offset-color);--tw-ring-shadow:var(--tw-ring-inset) 0 0 0 calc(1px + var(--tw-ring-offset-width)) var(--tw-ring-color);box-shadow:var(--tw-ring-offset-shadow),var(--tw-ring-shadow),var(--tw-shadow,0 0 #0000)}.focus-visible\:ring-2:f


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.44974876.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC739OUTGET /_next/static/media/e11418ac562b8ac1-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="e11418ac562b8ac1-s.p.woff2"
                                                                                                                                                                                                                                                                                  Content-Length: 56800
                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "0e46e732cced180e3a2c7285100f27d4"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/media/e11418ac562b8ac1-s.p.woff2
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::cnklm-1736748425859-831741fefa00
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 dd e0 00 11 00 00 00 01 e6 70 00 00 dd 79 00 01 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 8b 68 1b fd 18 1c 9a 1c 06 60 3f 53 54 41 54 81 38 27 2e 00 90 06 2f 7e 0a 82 a4 58 81 ec 49 30 83 89 52 01 36 02 24 03 98 3a 0b 8c 20 00 04 20 05 8b 08 07 b4 5a 5b 16 c3 91 04 2a 32 96 bd b6 70 18 7a 50 75 0e 31 d9 54 5b 40 87 20 bf cf 07 c4 31 36 3c 88 a5 a7 98 85 82 91 9f 91 d4 b0 71 65 cf a0 3b 0e e8 91 fa d2 d9 ff ff ff ff ff 5b 92 49 8c ed 36 f4 b6 3d fc 3f 0f 48 aa 9a a9 49 95 4a d0 a4 07 52 b0 57 06 63 56 68 a5 9a 1c 69 9a 59 97 a6 14 b5 07 47 65 9a 23 44 d0 9c c1 39 68 08 ce 21 66 87 49 37 91 e0 cb 10 81 03 0a cc 57 a4 8f c5 c0 a3 ab 64 48 ba ab a4 ba b2 4b 52 78 ca 13 2b 51 da c4 00 89 6c c2 88 6a a6
                                                                                                                                                                                                                                                                                  Data Ascii: wOF2py33h`?STAT8'./~XI0R6$: Z[*2pzPu1T[@ 16<qe;[I6=?HIJRWcVhiYGe#D9h!fI7WdHKRx+Qlj
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC958INData Raw: 1e 88 de 88 65 8d 1d 04 8c 42 2f 95 88 fb f1 d9 50 92 cf 4b 93 3b b0 71 93 01 6f f0 a5 11 a7 c0 08 18 07 ce 16 f3 18 c0 05 6c f3 02 41 7f 4d 26 c7 bc 52 46 40 f4 f0 df 20 10 23 f8 34 92 e9 84 41 0f ae 57 e7 70 d0 83 71 0f a5 c6 ac 70 d2 fe f3 43 1e 93 da 18 61 35 f0 7e 8e 36 a3 4e e4 e7 be 01 e0 0c 71 da dd db 9b 9e 11 4f 21 71 ad ea 3b 45 f0 83 23 c2 88 32 11 9c a8 97 f7 b8 7b 8c a1 2e 98 aa c0 31 c1 be ed 08 70 bc bd 3b 3d 91 9c de c2 8a 3a b4 e9 23 f8 88 65 c1 76 6e 1a 59 18 89 dd d1 d1 9e 97 0f 28 75 cf 2f df ff 82 3d ad 3d 43 4f 90 12 a7 19 a1 c8 37 44 8d 38 8e b8 28 64 6a d7 d0 b9 8c 1c 53 df 6b 95 a3 80 78 3a f7 73 6d 53 64 1a 48 f7 30 26 b6 25 77 25 66 9c 7a be d6 06 79 0f bd 30 14 03 b4 ff ea 95 b1 ca db 3f e1 7b 29 f8 42 1a f8 f7 e7 5b e7 b2 09
                                                                                                                                                                                                                                                                                  Data Ascii: eB/PK;qolAM&RF@ #4AWpqpCa5~6NqO!q;E#2{.1p;=:#evnY(u/==CO7D8(djSkx:smSdH0&%w%fzy0?{)B[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC4744INData Raw: e0 fb 21 9a a5 95 ed d0 25 a2 5d 76 bf e4 cf 2e 1e 4e bf 12 23 91 49 92 2c 45 aa 34 e9 32 64 ca 92 2d 47 ae 3c f9 1e 79 ec 89 a7 9e 29 54 a4 58 89 e7 5e 78 e9 15 13 b3 3a 7f d4 fb ab a1 59 3a 01 b0 60 c5 89 0b 37 1e bc f8 18 82 32 02 63 cc 84 29 33 e6 2c c0 d9 b9 c5 1e 92 53 73 ff 32 c0 e6 61 20 6c fa df 11 8e 58 e4 da f4 aa 33 ae 77 6e b8 e9 96 db ee b8 eb 9e fb e2 25 74 3f 9c 18 9d 97 28 49 b2 14 a9 d2 a4 cb 90 29 4b b6 1c b9 f2 e4 7b e4 b1 27 9e 7a a6 50 91 62 25 9e 7b e1 a5 57 dd 5a 60 9f 14 04 e4 49 a4 ba 7a fa 32 83 0c 95 33 82 73 63 13 17 2e db b4 83 00 5c 25 ec 22 8c 88 13 49 45 83 89 27 89 05 5f 20 14 75 d7 5a 44 79 09 a9 6b 68 1a 30 68 c8 b0 11 a3 c6 e2 01 95 99 55 75 f0 76 59 34 8c 96 8e 9e 81 91 89 99 85 75 d5 86 5d 16 3b 38 38 41 60 2e 6e 1e
                                                                                                                                                                                                                                                                                  Data Ascii: !%]v.N#I,E42d-G<y)TX^x:Y:`72c)3,Ss2a lX3wn%t?(I)K{'zPb%{WZ`Iz23sc.\%"IE'_ uZDykh0hUuvY4u];88A`.n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC5930INData Raw: 06 7d e5 83 18 1d f6 fc b2 2b df ef 3e ac 49 72 d4 bf 72 22 ec 62 e1 60 e1 61 11 10 ac 98 92 ca aa e8 65 21 6a a9 a3 81 30 66 a5 cb 7f 32 f6 43 42 34 27 58 38 de fc dd 11 2c 4c 94 7b e2 25 4b 47 51 a8 5c ad 07 da 3c f3 dc 88 33 04 4a 87 40 61 80 42 a9 1a a5 74 52 80 cd 98 94 c9 99 7d 45 2a 51 c9 ca 56 b1 97 0b a9 46 af 57 a7 06 85 d5 ba e8 62 eb dd 3b 0d eb bd 26 97 d2 c2 96 b6 b2 b5 6d 6c 4b db da d5 67 ed eb 40 47 4a ef 54 5f 9f 7e 16 7d db 8f 5d ec 6a 37 fb a5 3f ba d3 03 3b 4c fb b5 a9 a2 ac d8 72 c4 65 6c 03 3b 57 27 43 5b 91 32 2a a7 0a aa a4 02 2a a4 22 2a 16 94 78 84 4a 29 93 b2 78 9f f8 ff 35 db a3 02 aa c7 28 87 72 29 8f f2 49 17 49 a6 14 aa a5 54 4a a3 74 ca 20 1c e2 8b d4 51 3d 35 50 23 35 d1 03 6a 56 db 5a ab 0d ab 69 c7 6a 3b b0 ba 4e ac 3e
                                                                                                                                                                                                                                                                                  Data Ascii: }+>Irr"b`ae!j0f2CB4'X8,L{%KGQ\<3J@aBtR}E*QVFWb;&mlKg@GJT_~}]j7?;Lrel;W'C[2**"*xJ)x5(r)IITJt Q=5P#5jVZij;N>
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 7e d0 a1 17 00 00 ad 6a ec 2a b0 95 29 60 15 f6 60 a5 c1 42 ee da 1e 78 51 30 b7 7e 59 6b 63 10 33 2c 67 b6 4d 35 75 81 31 34 69 2a 6f e7 3f b9 92 32 ff fd cd 3e 27 78 08 18 e9 a9 68 ff 13 bd 4b 1e ae a6 9e d6 3b 85 96 62 6b 45 66 90 b9 76 49 4a 58 5d 1a 97 c8 d9 a7 a6 96 41 96 db 9a f5 11 59 5b 58 78 bf 83 ef d1 6f 3e dc 17 75 af f0 01 64 ef ca 22 32 97 be f3 30 e7 fb aa 60 b7 f0 e3 2b b8 6b ad 36 8e 17 8d cd 74 de fd 74 60 ce d0 2c 18 34 36 2b b8 54 27 2d 04 61 c7 14 77 68 b7 16 1e 36 7e 4e 1d 86 cf 43 ce 34 e7 f8 ff 3f f9 08 0a fd e3 71 53 d6 97 30 6e dd 86 cf 48 b7 e0 6a bb 1e ba 27 4e b4 42 09 5f da 78 5f 97 ee ab 29 46 e3 3d 1a bc b2 47 7e b3 96 d5 94 3e 00 5f cf 6a 09 cb 3e 0c 58 d2 e6 a5 01 f6 cb 81 a4 b0 88 32 23 7a 76 e9 9e f2 35 85 ca 8b 72 77
                                                                                                                                                                                                                                                                                  Data Ascii: ~j*)``BxQ0~Ykc3,gM5u14i*o?2>'xhK;bkEfvIJX]AY[Xxo>ud"20`+k6tt`,46+T'-awh6~NC4?qS0nHj'NB_x_)F=G~>_j>X2#zv5rw
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 27 3f af d3 f8 3f c4 d3 fa 7d d1 67 cf d7 eb 34 81 5c a5 af ef 7c 3c 4b 28 d9 72 01 21 1a b9 3b 8b f5 f8 db c7 eb 5f da 7a 00 cd 50 4d 54 c6 8e c8 34 2d a8 f6 4f cd b4 e2 67 f5 f4 22 15 c8 27 7b ad ef 7b 67 91 9f 1f 0b 7e 78 23 ae d1 c4 b5 5a 4d 8d 6b b4 5a 58 50 85 ec 14 f2 78 c2 9d 90 0f ee a8 07 79 bf 18 ae 5b 07 af 1b ba 39 04 5b 1a 5a d7 3e 6a d0 3a 47 00 31 04 03 a1 10 fe 03 ed bf 4d 35 f6 b5 3b c5 95 7f 33 0e 1d cf b4 21 13 bd 27 26 31 b2 a6 b4 39 ca ca 77 84 7c 06 7b 8c 90 6e f4 91 f2 1a c3 ed e6 48 74 81 27 ce 2a ec dc b6 19 bf 02 ee 98 8b a6 be 19 6a ff ae 3e 00 74 18 bb 66 06 c0 55 90 93 2d 54 92 e6 15 a9 d9 a5 e1 75 6d 8c b7 57 6e 8e 9a f3 76 52 d4 31 d1 e9 bb 03 15 96 88 61 f1 e9 3a 4c 84 fd a7 be bc 8a 82 16 8b 75 61 9d b5 29 67 21 b5 3d 9d
                                                                                                                                                                                                                                                                                  Data Ascii: '??}g4\|<K(r!;_zPMT4-Og"'{{g~x#ZMkZXPxy[9[Z>j:G1M5;3!'&19w|{nHt'*j>tfU-TumWnvR1a:Lua)g!=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: d3 5d 91 8c af 2e 83 71 32 7c 1c 80 35 15 5b 13 86 bb ac 39 e4 97 a2 dc 54 00 c7 5c 8e 06 60 d3 99 41 c7 b0 cb 72 95 2a ab a9 e2 a6 22 c3 ea f1 2a 31 ec 66 7c 42 10 4e 89 bf 22 ee 07 5a 60 bf aa 32 6c 8b 5a 5d 93 28 99 b9 a1 15 b8 2b 9c d3 f1 89 ca 73 53 dd 45 dd 8f 41 da de 23 4e 87 e5 06 d5 b6 fb 69 a4 56 1b 22 1f bc fd 05 71 52 0f 93 08 07 5e 96 a5 d4 16 d3 2c 65 30 66 dc b8 47 dd 99 34 c2 23 6e 71 10 aa 45 08 01 4d 97 2a 0e c9 f3 ee bc 31 c7 c2 4c f0 19 e1 b8 83 cb 85 9c a3 9d 0f ab 46 78 c1 9d da 54 2b 09 81 95 cd 85 e0 99 ab 5d f5 19 96 5e 86 22 6a 54 5b 73 2c a8 e0 86 c0 16 57 51 d8 cb 92 93 2a 3a 04 dd 68 95 57 78 36 32 98 0c ea 95 e9 57 8e 00 35 1b 74 9e f8 61 10 65 39 2f b7 5e 49 2e c4 98 65 de 16 f5 08 94 fd b3 f2 d8 f4 7c 40 a8 47 b3 02 5f 0e
                                                                                                                                                                                                                                                                                  Data Ascii: ].q2|5[9T\`Ar*"*1f|BN"Z`2lZ](+sSEA#NiV"qR^,e0fG4#nqEM*1LFxT+]^"jT[s,WQ*:hWx62W5tae9/^I.e|@G_
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10674INData Raw: c0 28 59 b1 1b 34 12 76 61 58 af c0 f2 ce 41 f2 22 76 42 a0 8c 0e a3 5b b1 b4 80 04 fb 57 4f 2a d6 29 b2 08 da f3 27 91 c8 77 1d d8 54 15 1e f1 73 0a 0c 33 96 97 bf 1c 9d c3 fb c8 68 9d a6 b8 e5 63 7a 8d af 40 6f 07 e7 df 69 de 76 2c 0b 7a fd 02 e6 43 01 44 22 2d 37 73 6f 19 b8 0d fc d2 ad 43 9c 96 e0 ce 02 d3 6d d9 63 1e 61 48 46 ff 02 1b db 5d 18 0d 11 61 bc 05 cc fe dd d9 fc ef e7 23 f8 f3 8c 55 34 06 c6 98 f3 a7 0b 95 af 4d 23 38 1a 78 65 87 81 a6 48 94 36 6c 2c 0c a0 2a 0b d3 b3 11 fb c5 bc ed e8 e6 27 2a 06 9d 44 5c 7b e0 eb ad f7 64 7f 9b 1e 66 06 9c 9b 35 81 14 48 04 22 01 b6 11 05 4f 2d 06 52 ee 45 89 61 aa 19 6f 9b 54 5a 25 56 80 25 89 9f ae db 00 de 8c 59 c0 a7 e8 44 59 b5 5b f4 e3 cb 68 ef ba 90 5b 07 63 b5 26 c1 64 8a a1 8e bc 1d f5 83 ef 95
                                                                                                                                                                                                                                                                                  Data Ascii: (Y4vaXA"vB[WO*)'wTs3hcz@oiv,zCD"-7soCmcaHF]a#U4M#8xeH6l,*'*D\{df5H"O-REaoTZ%V%YDY[h[c&d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10028INData Raw: c7 09 f0 35 86 b7 7d 1f f4 16 c1 df 05 7f 8f f6 ee 55 08 d9 5b 33 c2 8b 07 14 24 1e 04 d3 00 71 33 a1 3e 96 8f 85 6e 1c c4 13 9e 5b f1 97 92 19 7d 01 08 39 3b b4 dd 70 e0 e6 03 ca 32 a3 24 28 fc dc 90 e9 6e 13 68 57 3f 04 91 78 00 65 68 7a a9 53 bb 3e aa 6a 41 d1 9e 97 40 9a 3e d3 0b 1a 93 a5 3a 07 ac da e4 e6 94 61 d1 82 f3 61 42 84 1a 62 5e 71 d4 a6 2b 37 1f 1b 76 a0 42 cb 72 a0 b9 f8 db b9 8e b6 77 74 7b 82 96 9b ba b1 82 97 04 7e 94 4c 3a ca 07 8f 49 c3 23 b5 ce 10 13 f9 e1 e7 7c 91 16 8b 44 e3 b4 55 50 67 09 0a af bf 0b 42 20 e2 12 b2 ae 04 c0 b3 25 8e 14 1d aa 04 28 61 27 af 6f 48 a1 ea 29 ca ba d9 20 a3 d8 4f 80 ce f0 79 4c d3 7d 56 1a c4 12 cf 57 c8 3a 3a 9a 13 0d 15 af a2 d8 b4 36 4a 47 15 bb 70 d5 65 01 bb 27 b1 25 1c d5 06 bd 6a a1 e0 25 e6 6b
                                                                                                                                                                                                                                                                                  Data Ascii: 5}U[3$q3>n[}9;p2$(nhW?xehzS>jA@>:aaBb^q+7vBrwt{~L:I#|DUPgB %(a'oH) OyL}VW::6JGpe'%j%k


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.44974776.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC710OUTGET /_next/static/chunks/webpack-7254be5d648b8d38.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="webpack-7254be5d648b8d38.js"
                                                                                                                                                                                                                                                                                  Content-Length: 3851
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "d780260ff65de3acec652552714db7f6"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/webpack-7254be5d648b8d38.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::v8s4h-1736748425866-16019183bb42
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC2372INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 76 61 72 20 6e 3d 74 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 6f 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 6f 5d 7d 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 72 2e 4f 3d 28 74 2c 6f 2c 6e 2c 61 29 3d 3e 7b 69 66 28 6f 29 7b 61 3d 61 7c 7c 30 3b 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: (()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC931INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 2e 74 74 3d 28 29 3d 3e 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 65 3d 3e 65 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 65 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e
                                                                                                                                                                                                                                                                                  Data Ascii: efineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},(()=>{var e;r.tt=()=>(void 0===e&&(e={createScriptURL:e=>e},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(e=trustedTypes.createPolicy("n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC548INData Raw: 6f 72 28 74 26 26 74 28 6f 29 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 61 3d 69 5b 6c 5d 2c 72 2e 6f 28 65 2c 61 29 26 26 65 5b 61 5d 26 26 65 5b 61 5d 5b 30 5d 28 29 2c 65 5b 61 5d 3d 30 3b 72 65 74 75 72 6e 20 72 2e 4f 28 64 29 7d 2c 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 6f 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 2e 70 75 73 68 2e 62 69 6e 64 28 6f 29 29 7d 29 28 29 2c 72 2e 6e 63 3d 76 6f 69 64 20 30 7d 29 28 29 3b 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2f 28 3f 3a 5e 7c 3b 5c 73 29 5f 5f 76 65 72 63 65 6c 5f 74 6f 6f 6c 62 61
                                                                                                                                                                                                                                                                                  Data Ascii: or(t&&t(o);l<i.length;l++)a=i[l],r.o(e,a)&&e[a]&&e[a][0](),e[a]=0;return r.O(d)},o=self.webpackChunk_N_E=self.webpackChunk_N_E||[];o.forEach(t.bind(null,0)),o.push=t.bind(null,o.push.bind(o))})(),r.nc=void 0})();;(function(){if(!/(?:^|;\s)__vercel_toolba


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.44974576.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC711OUTGET /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="2396cab0-ff341ad0e6ac6c8b.js"
                                                                                                                                                                                                                                                                                  Content-Length: 167090
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "ca7924a79a19f28c975615a37903d246"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::cnklm-1736748425872-2bd6c16e842d
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 37 5d 2c 7b 39 37 38 35 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 2c 6c 2c 61 3d 74 28 37 35 37 33 29 2c 6f 3d 74 28 36 37 33 34 29 2c 69 3d 74 28 31 37 37 34 29 2c 75 3d 74 28 33 34 35 31 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 6e 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[657],{9785:(e,n,t)=>{var r,l,a=t(7573),o=t(6734),i=t(1774),u=t(3451);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC929INData Raw: 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 29 3b 6c 26 26 6c 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 7d 29 3b 76 61 72 20 61 3d 72 2e 44 65 74 65 72 6d 69
                                                                                                                                                                                                                                                                                  Data Ascii: Root.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name");l&&l.configurable&&Object.defineProperty(r.DetermineComponentFrameRoot,"name",{value:"DetermineComponentFrameRoot"});var a=r.Determi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC4744INData Raw: 64 6f 20 6e 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4f 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 4f 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 29 3b 63 61 73 65 20 30 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2c 21 31 29 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79
                                                                                                                                                                                                                                                                                  Data Ascii: do n+=function(e){switch(e.tag){case 26:case 27:case 5:return O(e.type);case 16:return O("Lazy");case 13:return O("Suspense");case 19:return O("SuspenseList");case 0:case 15:return e=A(e.type,!1);case 11:return e=A(e.type.render,!1);case 1:return e=A(e.ty
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC5930INData Raw: 20 45 72 72 6f 72 28 73 28 33 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 59 28 65 29 7b 76 61 72 20 6e 3d 65 5b 65 51 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 65 5b 65 51 5d 3d 7b 68 6f 69 73 74 61 62 6c 65 53 74 79 6c 65 73 3a 6e 65 77 20 4d 61 70 2c 68 6f 69 73 74 61 62 6c 65 53 63 72 69 70 74 73 3a 6e 65 77 20 4d 61 70 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 65 5b 65 24 5d 3d 21 30 7d 76 61 72 20 65 47 3d 6e 65 77 20 53 65 74 2c 65 5a 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 4a 28 65 2c 6e 29 7b 65 30 28 65 2c 6e 29 2c 65 30 28 65 2b 22 43 61 70 74 75 72 65 22 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 2c 6e 29 7b 66 6f 72 28 65 5a 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 47 2e 61 64
                                                                                                                                                                                                                                                                                  Data Ascii: Error(s(33))}function eY(e){var n=e[eQ];return n||(n=e[eQ]={hoistableStyles:new Map,hoistableScripts:new Map}),n}function eX(e){e[e$]=!0}var eG=new Set,eZ={};function eJ(e,n){e0(e,n),e0(e+"Capture",n)}function e0(e,n){for(eZ[e]=n,e=0;e<n.length;e++)eG.ad
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 46 6c 6f 61 74 3d 22 22 3a 65 5b 6e 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 74 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 7c 7c 6e 64 2e 68 61 73 28 6e 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 6e 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 74 3a 65 5b 6e 5d 3d 28 22 22 2b 74 29 2e 74 72 69 6d 28 29 3a 65 5b 6e 5d 3d 74 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 6d 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 36 32 29 29 3b 69 66 28 65 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 21 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                                                                                  Data Ascii: Float="":e[n]="":r?e.setProperty(n,t):"number"!=typeof t||0===t||nd.has(n)?"float"===n?e.cssFloat=t:e[n]=(""+t).trim():e[n]=t+"px"}function nm(e,n,t){if(null!=n&&"object"!=typeof n)throw Error(s(62));if(e=e.style,null!=t){for(var r in t)!t.hasOwnProperty(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 58 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 58 3a 28 65 21 3d 3d 6e 55 26 26 28 6e 55 26 26 22 6d 6f 75 73 65 6d 6f 76 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 6e 52 3d 65 2e 73 63 72 65 65 6e 58 2d 6e 55 2e 73 63 72 65 65 6e 58 2c 6e 49 3d 65 2e 73 63 72 65 65 6e 59 2d 6e 55 2e 73 63 72 65 65 6e 59 29 3a 6e 49 3d 6e 52 3d 30 2c 6e 55 3d 65 29 2c 6e 52 29 7d 2c 6d 6f 76 65 6d 65 6e 74 59 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 59 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 59 3a 6e 49 7d 7d 29 2c 6e 57 3d 6e 41 28 6e 24 29 2c 6e 48 3d 6e 41 28 44 28 7b 7d 2c 6e 24 2c 7b 64 61 74 61 54 72 61 6e 73 66 65 72 3a 30 7d 29 29 2c 6e 71
                                                                                                                                                                                                                                                                                  Data Ascii: nction(e){return"movementX"in e?e.movementX:(e!==nU&&(nU&&"mousemove"===e.type?(nR=e.screenX-nU.screenX,nI=e.screenY-nU.screenY):nI=nR=0,nU=e),nR)},movementY:function(e){return"movementY"in e?e.movementY:nI}}),nW=nA(n$),nH=nA(D({},n$,{dataTransfer:0})),nq
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 3d 3d 3d 61 2e 74 61 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 29 7c 7c 31 26 65 2e 5f 76 69 73 69 62 69 6c 69 74 79 7c 7c 28 6c 3d 21 30 29 29 2c 65 3d 61 2c 61 3d 61 2e 72 65 74 75 72 6e 3b 6c 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 33 3d 3d 3d 65 2e 74 61 67 26 26 28 61 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 33 31 2d 65 6b 28 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 28 61 3d 61 2e 68 69 64 64 65 6e 55 70 64 61 74 65 73 29 5b 6c 5d 29 3f 61 5b 6c 5d 3d 5b 6e 5d 3a 65 2e 70 75 73 68 28 6e 29 2c 6e 2e 6c 61 6e 65 3d 30 78 32 30 30 30 30 30 30 30 7c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 36 28 65 29 7b 69 66 28 35 30 3c 69 31 29 74 68 72 6f 77 20 69 31 3d 30 2c 69 32 3d 6e 75 6c 6c 2c 45 72 72 6f 72 28 73 28 31 38 35 29 29
                                                                                                                                                                                                                                                                                  Data Ascii: ===a.tag&&(null===(e=a.stateNode)||1&e._visibility||(l=!0)),e=a,a=a.return;l&&null!==n&&3===e.tag&&(a=e.stateNode,l=31-ek(t),null===(e=(a=a.hiddenUpdates)[l])?a[l]=[n]:e.push(n),n.lane=0x20000000|t)}function t6(e){if(50<i1)throw i1=0,i2=null,Error(s(185))
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10674INData Raw: 74 65 72 6e 61 74 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 36 37 29 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 33 31 30 29 29 7d 65 3d 7b 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 28 72 33 3d 65 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 62 61 73 65 53 74 61 74 65 3a 72 33 2e 62 61 73 65 53 74 61 74 65 2c 62 61 73 65 51 75 65 75 65 3a 72 33 2e 62 61 73 65 51 75 65 75 65 2c 71 75 65 75 65 3a 72 33 2e 71 75 65 75 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 3d 3d 3d 72 34 3f 72 32 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 72 34 3d 65 3a 72 34 3d 72 34 2e 6e 65 78 74 3d 65 7d 72 65 74 75 72 6e 20 72 34 7d 66 75 6e 63 74 69 6f 6e 20 6c 70 28 65 29 7b 76 61 72 20 6e 3d 72 37 3b 72 65 74 75 72 6e 20 72 37 2b 3d 31 2c 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ternate)throw Error(s(467));throw Error(s(310))}e={memoizedState:(r3=e).memoizedState,baseState:r3.baseState,baseQueue:r3.baseQueue,queue:r3.queue,next:null},null===r4?r2.memoizedState=r4=e:r4=r4.next=e}return r4}function lp(e){var n=r7;return r7+=1,null=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC11860INData Raw: 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 3d 6e 75 6c 6c 21 3d 74 3f 74 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 3a 6e 75 6c 6c 2c 6c 51 28 34 31 39 34 33 30 38 2c 34 2c 6c 59 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2c 65 29 2c 74 29 7d 2c 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 51 28 34 31 39 34 33 30 38 2c 34 2c 65 2c 6e 29 7d 2c 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6c 51 28 34 2c 32 2c 65 2c 6e 29 7d 2c 75 73 65 4d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6c 66 28 29 3b 6e 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ,useImperativeHandle:function(e,n,t){t=null!=t?t.concat([e]):null,lQ(4194308,4,lY.bind(null,n,e),t)},useLayoutEffect:function(e,n){return lQ(4194308,4,e,n)},useInsertionEffect:function(e,n){lQ(4,2,e,n)},useMemo:function(e,n){var t=lf();n=void 0===n?null:n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10234INData Raw: 68 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 55 28 65 2c 6e 2c 74 29 7b 74 72 79 7b 28 30 2c 65 2e 6f 6e 43 61 75 67 68 74 45 72 72 6f 72 29 28 74 2e 76 61 6c 75 65 2c 7b 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 3a 74 2e 73 74 61 63 6b 2c 65 72 72 6f 72 42 6f 75 6e 64 61 72 79 3a 31 3d 3d 3d 6e 2e 74 61 67 3f 6e 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 29 7d 63 61 74 63 68 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 56 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 28 74 3d 6f 77 28 74 29 29 2e 74 61 67 3d 33 2c 74 2e 70 61 79 6c 6f 61 64 3d 7b 65 6c 65 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: h(e){setTimeout(function(){throw e})}}function aU(e,n,t){try{(0,e.onCaughtError)(t.value,{componentStack:t.stack,errorBoundary:1===n.tag?n.stateNode:null})}catch(e){setTimeout(function(){throw e})}}function aV(e,n,t){return(t=ow(t)).tag=3,t.payload={eleme


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.44974976.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC706OUTGET /_next/static/chunks/147-c32f02fb08872d73.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="147-c32f02fb08872d73.js"
                                                                                                                                                                                                                                                                                  Content-Length: 200494
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "6d15396ba294579cf8d1a0575149177b"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/147-c32f02fb08872d73.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::mf4mw-1736748425874-0e50406e843a
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 37 5d 2c 7b 38 32 37 36 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[147],{8276:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){retur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC937INData Raw: 74 68 3f 74 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 72 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6e 29 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 6e 29 22 63 68 69 6c 64 72 65 6e 22 21 3d 3d 65 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 6e 5b 65 5d 29 3b 72 3f 28 6f 2e 73 72 63 3d 72 2c 6f 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 65 28 29 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 74 29 3a 6e 26 26 28 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                  Data Ascii: th?t.reduce((e,t)=>{let[r,n]=t;return e.then(()=>new Promise((e,t)=>{let o=document.createElement("script");if(n)for(let e in n)"children"!==e&&o.setAttribute(e,n[e]);r?(o.src=r,o.onload=()=>e(),o.onerror=t):n&&(o.innerHTML=n.children,setTimeout(e)),docum
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC4744INData Raw: 70 70 42 75 69 6c 64 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 72 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 72 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: ppBuildId:function(){return n}});let r="";function n(e){r=e}function o(){return r}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC5930INData Raw: 2e 2e 2e 72 29 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 39 38 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a
                                                                                                                                                                                                                                                                                  Data Ascii: ...r))}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5987:(e,t,r)=>{"use strict";Obj
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 62 61 63 6b 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 2c 66 6f 72 77 61 72 64 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 66 6f 72 77 61 72 64 28 29 2c 70 72 65 66 65 74 63 68 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 77 28 65 29 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 30 2c 61 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 66 28 7b 74 79 70 65 3a 6c 2e 41 43 54 49 4f 4e 5f 50 52 45 46 45 54 43 48 2c 75 72 6c 3a 72 2c 6b 69 6e 64 3a 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6b 69 6e 64 29 3f 65 3a 6c 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 7d 29 7d 29 7d 2c 72 65 70 6c 61 63 65 3a
                                                                                                                                                                                                                                                                                  Data Ascii: Memo)(()=>({back:()=>window.history.back(),forward:()=>window.history.forward(),prefetch:(e,t)=>{let r=w(e);null!==r&&(0,a.startTransition)(()=>{var e;f({type:l.ACTION_PREFETCH,url:r,kind:null!=(e=null==t?void 0:t.kind)?e:l.PrefetchKind.FULL})})},replace:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 7b 72 65 74 75 72 6e 20 68 7d 2c 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 47 6c 6f 62 61 6c 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 32 36 32 36 29 2c 6f 3d 72 28 34 30 37 38 29 2c 61 3d 6e 2e 5f 28 72 28 31 37 37 34 29 29 2c 75 3d 72 28 34 34 39 29 2c 6c 3d 72 28 33 34 33 34 29 3b 72 28 36 37 38 38 29 3b 6c 65 74 20 69 3d 72 28 35 39 32 29 2c 73 3d 7b 65 72 72 6f 72 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 27 73 79 73 74 65 6d 2d 75 69 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61
                                                                                                                                                                                                                                                                                  Data Ascii: {return h},ErrorBoundaryHandler:function(){return f},GlobalError:function(){return d},default:function(){return p}});let n=r(2626),o=r(4078),a=n._(r(1774)),u=r(449),l=r(3434);r(6788);let i=r(592),s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 63 68 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 41 73 20 61 20 72 65 73 75 6c 74 20 74 68 69 73 20 74 72 65 65 20 77 69 6c 6c 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 61 20 53 53 52 2d 65 64 20 43 6c 69 65 6e 74 20 43 6f 6d 70 6f 6e 65 6e 74 20 75 73 65 64 22 2c 75 3d 5b 61 2c 22 41 20 74 72 65 65 20 68 79 64 72 61 74 65 64 20 62 75 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 72 65 6e 64 65 72 65 64 20 48 54 4d 4c 20 64 69 64 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 63 6c 69 65 6e 74 20 70 72 6f 70 65 72 74 69 65 73 2e 20 54 68 69 73 20 77 6f 6e 27 74 20 62 65 20 70 61 74 63 68 65 64 20 75 70 2e 20
                                                                                                                                                                                                                                                                                  Data Ascii: ch the client. As a result this tree will be regenerated on the client. This can happen if a SSR-ed Client Component used",u=[a,"A tree hydrated but some attributes of the server rendered HTML didn't match the client properties. This won't be patched up.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10674INData Raw: 29 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 21 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 28 6e 75 6c 6c 3d 3d 28 72 3d 28 30 2c 6e 2e 67 65 74 53 65 67 6d 65 6e 74 50 61 72 61 6d 29 28 65 29 29 3f 76 6f 69 64 20 30 3a 72 2e 70 61 72 61 6d 29 3d 3d 3d 74 5b 30 5d 7d 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                  Data Ascii: )=>{var r;return!Array.isArray(e)&&!!Array.isArray(t)&&(null==(r=(0,n.getSegmentParam)(e))?void 0:r.param)===t[0]};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.defaul
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC11860INData Raw: 65 72 3a 20 22 25 73 22 20 43 6c 69 65 6e 74 3a 20 22 25 73 22 25 73 27 3d 3d 3d 65 2c 63 3d 65 3d 3e 75 2e 68 61 73 28 65 29 2c 66 3d 65 3d 3e 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 57 61 72 6e 69 6e 67 3a 20 22 29 3f 65 3a 22 57 61 72 6e 69 6e 67 3a 20 22 2b 65 3b 72 65 74 75 72 6e 20 69 28 74 29 7c 7c 63 28 74 29 7c 7c 73 28 74 29 7d 2c 64 3d 65 3d 3e 7b 69 66 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 3a 74 2c 64 69 66 66 3a 72 7d 3d 28 30 2c 6e 2e 67 65 74 48 79 64 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 63 6b 49 6e 66 6f 29 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 2c 72 5d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: er: "%s" Client: "%s"%s'===e,c=e=>u.has(e),f=e=>{if("string"!=typeof e)return!1;let t=e.startsWith("Warning: ")?e:"Warning: "+e;return i(t)||c(t)||s(t)},d=e=>{if(e){let{message:t,diff:r}=(0,n.getHydrationErrorStackInfo)(e);if(t)return[t,r]}};function p(){
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10234INData Raw: 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 63 6c 65 61 72 43 61 63 68 65 4e 6f 64 65 44 61 74 61 46 6f 72 53 65 67 6d 65 6e 74 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 61 29 7b 6c 65 74 20 75 3d 61 2e 6c 65 6e 67 74 68 3c 3d 32 2c 5b 6c 2c 69 5d 3d 61 2c 73 3d 28 30 2c 6f 2e 63 72 65 61 74 65 52 6f 75 74 65 72 43 61 63 68 65 4b 65 79 29 28 69 29 2c 63 3d 72 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 6c 29 2c 66 3d 74 2e 70 61 72 61 6c 6c 65 6c 52 6f 75 74 65 73 2e 67 65 74 28 6c 29 3b 66 26 26 66 21
                                                                                                                                                                                                                                                                                  Data Ascii: ,"__esModule",{value:!0}),Object.defineProperty(t,"clearCacheNodeDataForSegmentPath",{enumerable:!0,get:function(){return function e(t,r,a){let u=a.length<=2,[l,i]=a,s=(0,o.createRouterCacheKey)(i),c=r.parallelRoutes.get(l),f=t.parallelRoutes.get(l);f&&f!


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.44974676.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC711OUTGET /_next/static/chunks/main-app-a33c3388a6fc708f.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29325
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="main-app-a33c3388a6fc708f.js"
                                                                                                                                                                                                                                                                                  Content-Length: 462
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Etag: "e4a621e939052ad4d324cff435927cc7"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/main-app-a33c3388a6fc708f.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::5njbr-1736748425893-d155754cc468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC462INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 38 5d 2c 7b 33 36 34 39 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 31 33 39 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 32 38 37 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 38 36 31 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 33 33 31 31 2c 32 33 29 29 2c 50
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{3649:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,1390,23)),Promise.resolve().then(n.t.bind(n,2874,23)),Promise.resolve().then(n.t.bind(n,8614,23)),Promise.resolve().then(n.t.bind(n,3311,23)),P


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.449750104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC597OUTGET /npm/@clerk/clerk-js@5/dist/clerk.browser.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:05 UTC857INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:05 GMT
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Location: https://clerk.gitpodcast.com/npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=peTrw6sgpwEA.cmxAsjBnW_9cmMsklho0RQGo8IEUPo-1736748425-1.0.1.1-sqz1bP5tXjMMQjdsG3ZjaLrvrzK987d4hHqxKI.Vaml9AStrYvGwTdGCFuIn6qrPjcTdnWCLWB6xCIS12rIl_g; path=/; expires=Mon, 13-Jan-25 06:37:05 GMT; domain=.clerk.gitpodcast.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: _cfuvid=FmHefu06bzzM6KjGIT5sm7K6H3CBWZ0baEso_EtRkzo-1736748425881-0.0.1.1-604800000; path=/; domain=.clerk.gitpodcast.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013343dbf20c3ff-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.449752104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC602OUTGET /npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1095INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334418d014310-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29314
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  ETag: W/"448f2-a+uk5wow9WPYwRircYKY8ifSS7U"
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nimaY7NvHUzyXNp0DKYvHGVkI3F7E40YYkliWecUcpXrellmIEaw2F2CVKKc7%2BvVZHBJ9RrCr28Ha9gfsRJjdwo1MHQvS4K2cS6KlQnV3A%2F36qI9JTwyYFuNBHYBjM25ziU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: HIT, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-eddf8230132-FRA, cache-lga21968-LGA
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC469INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4c 74 72 4a 4e 33 6c 76 77 31 4b 5f 4f 4a 31 70 64 31 4a 39 74 42 74 38 41 74 31 33 41 4c 74 62 2e 65 39 4b 72 6f 6a 72 71 6b 38 2d 31 37 33 36 37 34 38 34 32 36 2d 31 2e 30 2e 31 2e 31 2d 53 52 7a 30 5a 37 79 2e 4e 70 69 51 57 57 51 43 4a 53 4b 4f 4a 34 39 30 6c 70 6e 6b 6a 47 4a 56 59 58 4a 5f 43 48 36 35 4f 4f 79 78 48 38 4e 6d 5a 5f 76 5a 6a 37 77 37 2e 52 65 4a 69 38 4a 43 44 70 56 64 48 71 75 61 33 61 44 62 62 42 57 59 77 59 48 62 45 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 31 33 2d 4a 61 6e 2d 32 35 20 30 36 3a 33 37 3a 30 36 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 6c 65 72 6b 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b
                                                                                                                                                                                                                                                                                  Data Ascii: Set-Cookie: __cf_bm=LtrJN3lvw1K_OJ1pd1J9tBt8At13ALtb.e9Krojrqk8-1736748426-1.0.1.1-SRz0Z7y.NpiQWWQCJSKOJ490lpnkjGJVYXJ_CH65OOyxH8NmZ_vZj7w7.ReJi8JCDpVdHqua3aDbbBWYwYHbEw; path=/; expires=Mon, 13-Jan-25 06:37:06 GMT; domain=.clerk.gitpodcast.com; HttpOnly;
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 74 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 65 29 5b 6e 5d 3d 69 5b 6e 5d 7d 7d 28 67 6c 6f 62 61 6c 54 68 69 73 2c 28 29 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                  Data Ascii: 7ff9!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(globalThis,()=>(()=>{var e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 73 65 72 74 52 75 6c 65 28 65 2c 6e 2e 63 73 73 52 75 6c 65 73 2e 6c 65 6e 67 74 68 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 65 6c 73 65 20 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 3b 74 68 69 73 2e 63 74 72 2b 2b 7d 2c 74 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 61 67 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 7d 2c 65 7d 28 29 2c 72 3d 4d 61 74 68 2e 61 62 73 2c 61 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43
                                                                                                                                                                                                                                                                                  Data Ascii: sertRule(e,n.cssRules.length)}catch(e){}}else i.appendChild(document.createTextNode(e));this.ctr++},t.flush=function(){this.tags.forEach(function(e){return e.parentNode&&e.parentNode.removeChild(e)}),this.tags=[],this.ctr=0},e}(),r=Math.abs,a=String.fromC
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 2c 45 3d 22 63 6f 6d 6d 22 2c 49 3d 22 72 75 6c 65 22 2c 54 3d 22 64 65 63 6c 22 2c 78 3d 22 40 6b 65 79 66 72 61 6d 65 73 22 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 22 22 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 69 2b 3d 74 28 65 5b 72 5d 2c 72 2c 65 2c 74 29 7c 7c 22 22 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 69 2c 6e 29 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 40 6c 61 79 65 72 22 3a 69 66 28 65 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 63 61 73 65 22 40 69 6d 70 6f 72 74 22 3a 63 61 73 65 20 54 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 72 65 74 75 72 6e 7c 7c 65 2e 76 61 6c 75 65 3b
                                                                                                                                                                                                                                                                                  Data Ascii: ,E="comm",I="rule",T="decl",x="@keyframes";function R(e,t){for(var i="",n=e.length,r=0;r<n;r++)i+=t(e[r],r,e,t)||"";return i}function M(e,t,i,n){switch(e.type){case"@layer":if(e.children.length)break;case"@import":case T:return e.return=e.return||e.value;
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 2c 73 3d 69 2e 70 72 6f 70 73 2c 6f 3d 30 2c 6c 3d 30 3b 6f 3c 61 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 2c 6c 2b 2b 29 65 2e 70 72 6f 70 73 5b 6c 5d 3d 72 5b 6f 5d 3f 61 5b 6f 5d 2e 72 65 70 6c 61 63 65 28 2f 26 5c 66 2f 67 2c 73 5b 63 5d 29 3a 73 5b 63 5d 2b 22 20 22 2b 61 5b 6f 5d 7d 7d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 64 65 63 6c 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 31 30 38 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 39 38 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 26 26 28 65 2e 72 65 74 75 72 6e 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 22 22 29 7d 7d 2c 24 3d 5b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ,s=i.props,o=0,l=0;o<a.length;o++)for(var c=0;c<s.length;c++,l++)e.props[l]=r[o]?a[o].replace(/&\f/g,s[c]):s[c]+" "+a[o]}}},V=function(e){if("decl"===e.type){var t=e.value;108===t.charCodeAt(0)&&98===t.charCodeAt(2)&&(e.return="",e.value="")}},$=[function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 63 61 73 65 20 35 34 39 35 3a 63 61 73 65 20 33 39 35 39 3a 72 65 74 75 72 6e 20 6f 28 74 2c 2f 28 69 6d 61 67 65 2d 73 65 74 5c 28 5b 5e 5d 2a 29 2f 2c 50 2b 22 24 31 24 60 24 31 22 29 3b 63 61 73 65 20 34 39 36 38 3a 72 65 74 75 72 6e 20 6f 28 6f 28 74 2c 2f 28 2e 2b 3a 29 28 66 6c 65 78 2d 29 3f 28 2e 2a 29 2f 2c 50 2b 22 62 6f 78 2d 70 61 63 6b 3a 24 33 22 2b 4f 2b 22 66 6c 65 78 2d 70 61 63 6b 3a 24 33 22 29 2c 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 50 2b 74 2b 74 3b 63 61 73 65 20 34 30 39 35 3a 63 61 73 65 20 33 35 38 33 3a 63 61 73 65 20 34 30 36 38 3a 63 61 73 65 20 32 35 33 32 3a 72 65 74 75 72 6e 20 6f 28 74 2c 2f 28 2e 2b 29 2d 69 6e 6c 69 6e 65 28 2e 2b 29 2f 2c 50 2b 22 24 31 24 32 22 29 2b 74 3b 63 61 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: case 5495:case 3959:return o(t,/(image-set\([^]*)/,P+"$1$`$1");case 4968:return o(o(t,/(.+:)(flex-)?(.*)/,P+"box-pack:$3"+O+"flex-pack:$3"),/s.+-b[^;]+/,"justify")+P+t+t;case 4095:case 3583:case 4068:case 2532:return o(t,/(.+)-inline(.+)/,P+"$1$2")+t;case
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 61 63 65 68 6f 6c 64 65 72 22 3a 72 65 74 75 72 6e 20 52 28 5b 62 28 65 2c 7b 70 72 6f 70 73 3a 5b 6f 28 74 2c 2f 3a 28 70 6c 61 63 5c 77 2b 29 2f 2c 22 3a 22 2b 50 2b 22 69 6e 70 75 74 2d 24 31 22 29 5d 7d 29 2c 62 28 65 2c 7b 70 72 6f 70 73 3a 5b 6f 28 74 2c 2f 3a 28 70 6c 61 63 5c 77 2b 29 2f 2c 22 3a 22 2b 43 2b 22 24 31 22 29 5d 7d 29 2c 62 28 65 2c 7b 70 72 6f 70 73 3a 5b 6f 28 74 2c 2f 3a 28 70 6c 61 63 5c 77 2b 29 2f 2c 4f 2b 22 69 6e 70 75 74 2d 24 31 22 29 5d 7d 29 5d 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 2c 72 2e 6d 61 70 28 61 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 7d 5d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 72 2c 73 2c 5f 2c 62 2c 4f 3d 65 2e 6b 65 79 3b 69 66 28 22 63 73 73 22 3d 3d 3d 4f 29 7b 76 61 72 20 43 3d
                                                                                                                                                                                                                                                                                  Data Ascii: aceholder":return R([b(e,{props:[o(t,/:(plac\w+)/,":"+P+"input-$1")]}),b(e,{props:[o(t,/:(plac\w+)/,":"+C+"$1")]}),b(e,{props:[o(t,/:(plac\w+)/,O+"input-$1")]})],n)}return""},r.map(a).join("")}}}],K=function(e){var t,i,r,s,_,b,O=e.key;if("css"===O){var C=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 30 32 29 26 26 28 21 28 76 3e 35 37 29 7c 7c 21 28 76 3c 36 35 29 29 26 26 28 21 28 76 3e 37 30 29 7c 7c 21 28 76 3c 39 37 29 29 3b 29 3b 72 65 74 75 72 6e 20 69 3d 6d 2b 28 74 3c 36 26 26 33 32 3d 3d 53 28 29 26 26 33 32 3d 3d 79 28 29 29 2c 75 28 67 2c 65 2c 69 29 7d 28 6d 2d 31 2c 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 34 37 3a 73 77 69 74 63 68 28 53 28 29 29 7b 63 61 73 65 20 34 32 3a 63 61 73 65 20 34 37 3a 68 28 28 43 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 79 28 29 3b 29 69 66 28 65 2b 76 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 76 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 53 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 75 28 67 2c 74 2c 6d 2d 31 29 2b 22 2a 22 2b 61 28 34 37 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: 02)&&(!(v>57)||!(v<65))&&(!(v>70)||!(v<97)););return i=m+(t<6&&32==S()&&32==y()),u(g,e,i)}(m-1,7);continue;case 47:switch(S()){case 42:case 47:h((C=function(e,t){for(;y();)if(e+v===57)break;else if(e+v===84&&47===S())break;return"/*"+u(g,t,m-1)+"*"+a(47==
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 79 3a 4f 2c 63 6f 6e 74 61 69 6e 65 72 3a 73 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 73 70 65 65 64 79 3a 65 2e 73 70 65 65 64 79 2c 70 72 65 70 65 6e 64 3a 65 2e 70 72 65 70 65 6e 64 2c 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 3a 65 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 7d 29 2c 6e 6f 6e 63 65 3a 65 2e 6e 6f 6e 63 65 2c 69 6e 73 65 72 74 65 64 3a 49 2c 72 65 67 69 73 74 65 72 65 64 3a 7b 7d 2c 69 6e 73 65 72 74 3a 5f 7d 3b 72 65 74 75 72 6e 20 4c 2e 73 68 65 65 74 2e 68 79 64 72 61 74 65 28 54 29 2c 4c 7d 7d 2c 33 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 63 3a 28 29 3d 3e 77 2c 68 3a 28 29 3d 3e 68 2c 43 3a 28 29 3d 3e 66 2c 45 3a 28 29 3d 3e 79 2c 61 3a 28 29 3d
                                                                                                                                                                                                                                                                                  Data Ascii: y:O,container:s,nonce:e.nonce,speedy:e.speedy,prepend:e.prepend,insertionPoint:e.insertionPoint}),nonce:e.nonce,inserted:I,registered:{},insert:_};return L.sheet.hydrate(T),L}},3674:function(e,t,i){"use strict";i.d(t,{c:()=>w,h:()=>h,C:()=>f,E:()=>y,a:()=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 74 75 72 6e 20 69 5b 67 5d 3d 65 2c 69 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 61 63 68 65 2c 69 3d 65 2e 73 65 72 69 61 6c 69 7a 65 64 2c 6e 3d 65 2e 69 73 53 74 72 69 6e 67 54 61 67 3b 72 65 74 75 72 6e 20 6c 28 74 2c 69 2c 6e 29 2c 28 30 2c 64 2e 4c 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 2c 69 2c 6e 29 7d 29 2c 6e 75 6c 6c 7d 2c 79 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 61 2c 73 2c 6f 3d 65 2e 63 73 73 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 72 65 67 69 73 74 65 72 65 64 5b 6f 5d 26 26 28 6f 3d 74 2e 72 65 67 69 73 74 65 72 65 64 5b 6f 5d 29 3b 76 61 72 20 6c 3d 65 5b 67 5d 2c 63 3d 5b 6f 5d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: turn i[g]=e,i},b=function(e){var t=e.cache,i=e.serialized,n=e.isStringTag;return l(t,i,n),(0,d.L)(function(){return c(t,i,n)}),null},y=(n=function(e,t,i){var n,a,s,o=e.css;"string"==typeof o&&void 0!==t.registered[o]&&(o=t.registered[o]);var l=e[g],c=[o],


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.44975176.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC711OUTGET /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="3eab0ebf-7229dbdc090314e3.js"
                                                                                                                                                                                                                                                                                  Content-Length: 177047
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "b788a57585901d402e3c3afaf3774c36"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::5bfhc-1736748426522-a8ad432e77be
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 5d 2c 7b 39 37 34 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 41 79 3a 28 29 3d 3e 6e 38 7d 29 3b 76 61 72 20 73 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 2c 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 6f 2e 66 6f 72 45 61 63 68 2c 6c 3d 6f 2e 69 6e 64 65 78 4f 66 2c 63 3d 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{9747:(e,t,i)=>{i.d(t,{Ay:()=>n8});var s,n="undefined"!=typeof window?window:void 0,r="undefined"!=typeof globalThis?globalThis:n,o=Array.prototype,a=o.forEach,l=o.indexOf,c=null==
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC927INData Raw: 48 6f 67 2e 6a 73 5d 22 29 2c 55 3d 48 2e 63 72 65 61 74 65 4c 6f 67 67 65 72 2c 7a 3d 55 28 22 5b 45 78 74 65 72 6e 61 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 72 5d 22 29 2c 6a 3d 28 65 2c 74 2c 69 29 3d 3e 7b 69 66 28 65 2e 63 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 5f 65 78 74 65 72 6e 61 6c 5f 64 65 70 65 6e 64 65 6e 63 79 5f 6c 6f 61 64 69 6e 67 29 72 65 74 75 72 6e 20 7a 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 75 74 20 6c 6f 61 64 69 6e 67 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 2e 22 29 29 2c 69 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 22 29 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: Hog.js]"),U=H.createLogger,z=U("[ExternalScriptsLoader]"),j=(e,t,i)=>{if(e.config.disable_external_dependency_loading)return z.warn("".concat(t," was requested but loading of external scripts is disabled.")),i("Loading of external scripts is disabled");va
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 57 28 4f 62 6a 65 63 74 28 69 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 56 28 65 2c 74 2c 69 5b 74 5d 29 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 57 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                                                                                                                                  Data Ascii: =arguments[t]?arguments[t]:{};t%2?W(Object(i),!0).forEach(function(t){V(e,t,i[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):W(Object(i)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPro
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5930INData Raw: 72 73 74 5f 6c 6f 61 64 29 3b 74 68 69 73 2e 5f 63 61 6c 6c 44 65 63 69 64 65 45 6e 64 70 6f 69 6e 74 28 7b 64 69 73 61 62 6c 65 46 6c 61 67 73 3a 65 7d 29 7d 7d 67 65 74 20 68 61 73 4c 6f 61 64 65 64 46 6c 61 67 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 68 61 73 4c 6f 61 64 65 64 46 6c 61 67 73 7d 67 65 74 46 6c 61 67 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 29 7d 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 5f 70 72 6f 70 65 72 74 79 28 65 78 29 2c 74 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 5f 70 72 6f 70 65 72 74 79 28 65 6a 29 3b 69 66 28 21 74 29 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: rst_load);this._callDecideEndpoint({disableFlags:e})}}get hasLoadedFlags(){return this._hasLoadedFlags}getFlags(){return Object.keys(this.getFlagVariants())}getFlagVariants(){var e=this.instance.get_property(ex),t=this.instance.get_property(ej);if(!t)retu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 69 2e 72 65 67 69 73 74 65 72 28 7b 5b 65 43 5d 3a 73 7d 29 2c 65 28 73 29 7d 7d 7d 29 7d 5f 70 72 65 70 61 72 65 46 65 61 74 75 72 65 46 6c 61 67 73 46 6f 72 43 61 6c 6c 62 61 63 6b 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 46 6c 61 67 73 28 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 3b 72 65 74 75 72 6e 7b 66 6c 61 67 73 3a 65 2e 66 69 6c 74 65 72 28 65 3d 3e 74 5b 65 5d 29 2c 66 6c 61 67 56 61 72 69 61 6e 74 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 69 6c 74 65 72 28 65 3d 3e 74 5b 65 5d 29 2e 72 65 64 75 63 65 28 28 65 2c 69 29 3d 3e 28 65 5b 69 5d 3d 74 5b 69 5d 2c 65 29 2c 7b 7d 29 7d 7d 5f 66 69 72 65 46 65 61 74 75 72 65 46 6c 61 67 73 43 61 6c 6c 62 61 63 6b 73 28 65 29 7b 76 61 72 7b 66
                                                                                                                                                                                                                                                                                  Data Ascii: i.register({[eC]:s}),e(s)}}})}_prepareFeatureFlagsForCallbacks(){var e=this.getFlags(),t=this.getFlagVariants();return{flags:e.filter(e=>t[e]),flagVariants:Object.keys(t).filter(e=>t[e]).reduce((e,i)=>(e[i]=t[i],e),{})}}_fireFeatureFlagsCallbacks(e){var{f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 54 28 74 29 3f 6e 75 6c 6c 3a 28 74 2e 68 72 65 66 3d 65 2c 74 29 7d 2c 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 6e 65 77 20 52 65 67 45 78 70 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 74 29 26 26 6e 65 77 20 52 65 67 45 78 70 28 74 29 2e 74 65 73 74 28 65 29 7d 2c 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 26 22 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 58 28 65 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: ment("a");return T(t)?null:(t.href=e,t)},tr=function(e,t){return!!function(e){try{new RegExp(e)}catch(e){return!1}return!0}(t)&&new RegExp(t).test(e)},to=function(e){var t,i,s=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"&",n=[];return X(e,func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 50 4c 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2f 67 2c 22 53 4c 22 29 2e 72 65 70 6c 61 63 65 28 2f 3d 2f 67 2c 22 45 51 22 29 29 2c 65 2e 70 65 72 73 69 73 74 65 6e 63 65 5f 6e 61 6d 65 3f 22 70 68 5f 22 2b 65 2e 70 65 72 73 69 73 74 65 6e 63 65 5f 6e 61 6d 65 3a 22 70 68 5f 22 2b 74 2b 22 5f 70 6f 73 74 68 6f 67 22 7d 29 28 65 29 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 74 68 69 73 2e 62 75 69 6c 64 53 74 6f 72 61 67 65 28 65 29 2c 74 68 69 73 2e 6c 6f 61 64 28 29 2c 65 2e 64 65 62 75 67 26 26 48 2e 69 6e 66 6f 28 22 50 65 72 73 69 73 74 65 6e 63 65 20 6c 6f 61 64 65 64 22 2c 65 2e 70 65 72 73 69 73 74 65 6e 63 65 2c 47 28 7b 7d 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 5f
                                                                                                                                                                                                                                                                                  Data Ascii: replace(/\+/g,"PL").replace(/\//g,"SL").replace(/=/g,"EQ")),e.persistence_name?"ph_"+e.persistence_name:"ph_"+t+"_posthog"})(e),this.storage=this.buildStorage(e),this.load(),e.debug&&H.info("Persistence loaded",e.persistence,G({},this.props)),this.update_
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10674INData Raw: 65 67 45 78 70 28 22 5e 28 22 2e 63 6f 6e 63 61 74 28 69 77 2c 22 29 24 22 29 29 2c 69 45 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 22 2e 63 6f 6e 63 61 74 28 69 77 2c 22 29 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 6b 28 65 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 21 28 41 28 65 29 7c 7c 24 28 65 29 26 26 28 65 3d 77 28 65 29 2c 28 74 3f 69 62 3a 69 79 29 2e 74 65 73 74 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 20 5d 2f 67 2c 22 22 29 29 7c 7c 28 74 3f 69 53 3a 69 45 29 2e 74 65 73 74 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 78 28 65 29 7b 76 61 72 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: egExp("^(".concat(iw,")$")),iE=new RegExp("(".concat(iw,")"));function ik(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return!(A(e)||$(e)&&(e=w(e),(t?ib:iy).test((e||"").replace(/[- ]/g,""))||(t?iS:iE).test(e)))}function ix(e){var t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC11860INData Raw: 32 5d 3d 38 2c 65 5b 38 5d 3d 74 2e 6c 65 76 65 6c 3c 32 3f 34 3a 39 3d 3d 74 2e 6c 65 76 65 6c 3f 32 3a 30 2c 65 5b 39 5d 3d 33 2c 30 21 3d 74 2e 6d 74 69 6d 65 26 26 73 6f 28 65 2c 34 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 65 77 20 44 61 74 65 28 74 2e 6d 74 69 6d 65 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 29 2f 31 65 33 29 29 2c 69 29 7b 65 5b 33 5d 3d 38 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 3d 69 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 65 5b 73 2b 31 30 5d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 6c 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 69 2c 73 2c 6e 2c 72 3d 73 72 28 29 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 2e 70 28 65 29 3b 76 61 72 20 61 3d 28 73 3d 74
                                                                                                                                                                                                                                                                                  Data Ascii: 2]=8,e[8]=t.level<2?4:9==t.level?2:0,e[9]=3,0!=t.mtime&&so(e,4,Math.floor(new Date(t.mtime||Date.now())/1e3)),i){e[3]=8;for(var s=0;s<=i.length;++s)e[s+10]=i.charCodeAt(s)}};function sl(e,t){void 0===t&&(t={});var i,s,n,r=sr(),o=e.length;r.p(e);var a=(s=t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10234INData Raw: 69 73 74 65 6e 65 72 29 26 26 28 74 68 69 73 2e 5f 73 61 6d 70 6c 69 6e 67 53 65 73 73 69 6f 6e 4c 69 73 74 65 6e 65 72 3d 74 68 69 73 2e 73 65 73 73 69 6f 6e 4d 61 6e 61 67 65 72 2e 6f 6e 53 65 73 73 69 6f 6e 49 64 28 65 3d 3e 7b 74 68 69 73 2e 6d 61 6b 65 53 61 6d 70 6c 69 6e 67 44 65 63 69 73 69 6f 6e 28 65 29 7d 29 29 7d 5f 70 65 72 73 69 73 74 52 65 6d 6f 74 65 43 6f 6e 66 69 67 28 65 29 7b 69 66 28 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 70 65 72 73 69 73 74 65 6e 63 65 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 70 65 72 73 69 73 74 65 6e 63 65 2c 73 3d 28 29 3d 3e 7b 76 61 72 20 74 2c 73 2c 6e 2c 72 2c 6f 2c 61 2c 6c 2c 63 2c 75 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 29
                                                                                                                                                                                                                                                                                  Data Ascii: istener)&&(this._samplingSessionListener=this.sessionManager.onSessionId(e=>{this.makeSamplingDecision(e)}))}_persistRemoteConfig(e){if(this.instance.persistence){var t,i=this.instance.persistence,s=()=>{var t,s,n,r,o,a,l,c,u=null===(t=e.sessionRecording)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.44975576.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC389OUTGET /_next/static/chunks/webpack-7254be5d648b8d38.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="webpack-7254be5d648b8d38.js"
                                                                                                                                                                                                                                                                                  Content-Length: 3851
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "d780260ff65de3acec652552714db7f6"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/webpack-7254be5d648b8d38.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::vpf76-1736748426525-6646ac567d33
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 76 61 72 20 6e 3d 74 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 6f 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 6f 5d 7d 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 65 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 72 2e 4f 3d 28 74 2c 6f 2c 6e 2c 61 29 3d 3e 7b 69 66 28 6f 29 7b 61 3d 61 7c 7c 30 3b 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: (()=>{"use strict";var e={},t={};function r(o){var n=t[o];if(void 0!==n)return n.exports;var a=t[o]={exports:{}},i=!0;try{e[o](a,a.exports,r),i=!1}finally{i&&delete t[o]}return a.exports}r.m=e,(()=>{var e=[];r.O=(t,o,n,a)=>{if(o){a=a||0;for(var i=e.length
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC931INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 72 2e 74 74 3d 28 29 3d 3e 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 65 3d 3e 65 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 65 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e
                                                                                                                                                                                                                                                                                  Data Ascii: efineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},(()=>{var e;r.tt=()=>(void 0===e&&(e={createScriptURL:e=>e},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(e=trustedTypes.createPolicy("n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC548INData Raw: 6f 72 28 74 26 26 74 28 6f 29 3b 6c 3c 69 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 61 3d 69 5b 6c 5d 2c 72 2e 6f 28 65 2c 61 29 26 26 65 5b 61 5d 26 26 65 5b 61 5d 5b 30 5d 28 29 2c 65 5b 61 5d 3d 30 3b 72 65 74 75 72 6e 20 72 2e 4f 28 64 29 7d 2c 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 3b 6f 2e 66 6f 72 45 61 63 68 28 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 6f 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 2e 70 75 73 68 2e 62 69 6e 64 28 6f 29 29 7d 29 28 29 2c 72 2e 6e 63 3d 76 6f 69 64 20 30 7d 29 28 29 3b 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2f 28 3f 3a 5e 7c 3b 5c 73 29 5f 5f 76 65 72 63 65 6c 5f 74 6f 6f 6c 62 61
                                                                                                                                                                                                                                                                                  Data Ascii: or(t&&t(o);l<i.length;l++)a=i[l],r.o(e,a)&&e[a]&&e[a][0](),e[a]=0;return r.O(d)},o=self.webpackChunk_N_E=self.webpackChunk_N_E||[];o.forEach(t.bind(null,0)),o.push=t.bind(null,o.push.bind(o))})(),r.nc=void 0})();;(function(){if(!/(?:^|;\s)__vercel_toolba


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.44975376.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC706OUTGET /_next/static/chunks/849-bc7175a81999b32a.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="849-bc7175a81999b32a.js"
                                                                                                                                                                                                                                                                                  Content-Length: 81688
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "f0de5c58cb0c1f14875a6be20d4f140d"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/849-bc7175a81999b32a.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::6wkcz-1736748426515-a493e9a9a882
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 39 5d 2c 7b 39 31 37 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 50 72 6f 6d 69 73 69 66 69 65 64 41 75 74 68 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 61 2c 64 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 72 28 33 36 39 38 29 2c 69 3d 72 28 39 33 37 33 29 2c 6f 3d 72 28 38 30 39 35 29 2c 73 3d 72 28 31 37 37 34 29 3b 6c 65 74 20 6c 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 61 75 74 68 50 72 6f 6d 69 73 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[849],{9171:(e,t,r)=>{"use strict";r.d(t,{PromisifiedAuthProvider:()=>a,d:()=>u});var n=r(3698),i=r(9373),o=r(8095),s=r(1774);let l=s.createContext(null);function a(e){let{authPromise:t,children:r}=e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC938INData Raw: 29 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 29 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 2c 6f 3d 6e 2e 75 73 65 53 74 61 74 65 2c 73 3d 6e 2e 75 73 65 45 66 66 65 63 74 2c 6c 3d 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 2c 61 3d 6e 2e 75 73 65 44 65 62 75 67 56 61 6c 75 65 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 53 6e 61 70 73 68 6f 74 3b 65 3d 65 2e 76 61 6c 75 65 3b 74 72 79 7b 76 61 72 20 72 3d 74 28 29 3b 72 65 74 75 72 6e 21 69 28 65 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                  Data Ascii: ),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,s=n.useEffect,l=n.useLayoutEffect,a=n.useDebugValue;function u(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 3d 3e 6a 2c 79 4e 3a 28 29 3d 3e 45 2c 6b 64 3a 28 29 3d 3e 54 2c 6b 66 3a 28 29 3d 3e 49 2c 76 62 3a 28 29 3d 3e 4c 2c 77 56 3a 28 29 3d 3e 77 2c 56 6f 3a 28 29 3d 3e 55 2c 41 73 3a 28 29 3d 3e 48 2c 68 6f 3a 28 29 3d 3e 6d 2e 68 6f 2c 68 50 3a 28 29 3d 3e 5a 2c 75 69 3a 28 29 3d 3e 59 2c 5a 35 3a 28 29 3d 3e 6d 2e 5a 35 2c 44 5f 3a 28 29 3d 3e 6d 2e 44 5f 2c 57 70 3a 28 29 3d 3e 6d 2e 57 70 2c 64 79 3a 28 29 3d 3e 6d 2e 77 56 2c 67 37 3a 28 29 3d 3e 6d 2e 67 37 2c 67 6f 3a 28 29 3d 3e 58 2c 79 43 3a 28 29 3d 3e 65 65 2c 4a 64 3a 28 29 3d 3e 6d 2e 4a 64 2c 50 36 3a 28 29 3d 3e 4e 2c 61 55 3a 28 29 3d 3e 46 2c 6c 64 3a 28 29 3d 3e 24 2c 57 76 3a 28 29 3d 3e 4b 2c 55 58 3a 28 29 3d 3e 56 2c 55 77 3a 28 29 3d 3e 42 2c 5f 49 3a 28 29 3d 3e 7a 2c 24 6e 3a 28
                                                                                                                                                                                                                                                                                  Data Ascii: =>j,yN:()=>E,kd:()=>T,kf:()=>I,vb:()=>L,wV:()=>w,Vo:()=>U,As:()=>H,ho:()=>m.ho,hP:()=>Z,ui:()=>Y,Z5:()=>m.Z5,D_:()=>m.D_,Wp:()=>m.Wp,dy:()=>m.wV,g7:()=>m.g7,go:()=>X,yC:()=>ee,Jd:()=>m.Jd,P6:()=>N,aU:()=>F,ld:()=>$,Wv:()=>K,UX:()=>V,Uw:()=>B,_I:()=>z,$n:(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5930INData Raw: 65 6e 3a 75 7d 3a 74 26 26 72 26 26 69 26 26 73 3f 7b 69 73 4c 6f 61 64 65 64 3a 21 30 2c 69 73 53 69 67 6e 65 64 49 6e 3a 21 30 2c 73 65 73 73 69 6f 6e 49 64 3a 74 2c 75 73 65 72 49 64 3a 72 2c 61 63 74 6f 72 3a 6e 7c 7c 6e 75 6c 6c 2c 6f 72 67 49 64 3a 69 2c 6f 72 67 52 6f 6c 65 3a 73 2c 6f 72 67 53 6c 75 67 3a 6f 7c 7c 6e 75 6c 6c 2c 68 61 73 3a 68 2c 73 69 67 6e 4f 75 74 3a 61 2c 67 65 74 54 6f 6b 65 6e 3a 75 7d 3a 74 26 26 72 26 26 21 69 3f 7b 69 73 4c 6f 61 64 65 64 3a 21 30 2c 69 73 53 69 67 6e 65 64 49 6e 3a 21 30 2c 73 65 73 73 69 6f 6e 49 64 3a 74 2c 75 73 65 72 49 64 3a 72 2c 61 63 74 6f 72 3a 6e 7c 7c 6e 75 6c 6c 2c 6f 72 67 49 64 3a 6e 75 6c 6c 2c 6f 72 67 52 6f 6c 65 3a 6e 75 6c 6c 2c 6f 72 67 53 6c 75 67 3a 6e 75 6c 6c 2c 68 61 73 3a 68 2c
                                                                                                                                                                                                                                                                                  Data Ascii: en:u}:t&&r&&i&&s?{isLoaded:!0,isSignedIn:!0,sessionId:t,userId:r,actor:n||null,orgId:i,orgRole:s,orgSlug:o||null,has:h,signOut:a,getToken:u}:t&&r&&!i?{isLoaded:!0,isSignedIn:!0,sessionId:t,userId:r,actor:n||null,orgId:null,orgRole:null,orgSlug:null,has:h,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 2e 6c 61 62 65 6c 49 63 6f 6e 2c 69 64 3a 74 7d 29 3b 72 65 74 75 72 6e 7d 44 28 65 29 26 26 70 2e 70 75 73 68 28 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 2e 6c 61 62 65 6c 49 63 6f 6e 2c 69 64 3a 74 7d 29 7d 29 3b 6c 65 74 20 66 3d 4c 28 64 29 2c 67 3d 4c 28 68 29 2c 6d 3d 4c 28 70 29 2c 76 3d 5b 5d 2c 62 3d 5b 5d 3b 72 65 74 75 72 6e 20 75 2e 66 6f 72 45 61 63 68 28 28 65 2c 74 29 3d 3e 7b 69 66 28 78 28 65 2c 73 29 29 7b 76 2e 70 75 73 68 28 7b 6c 61 62 65 6c 3a 65 2e 6c 61 62 65 6c 7d 29 3b 72 65 74 75 72 6e 7d 69 66 28 4e 28 65 29 29 7b 6c 65 74 7b 70 6f 72 74 61 6c 3a 72 2c 6d 6f 75 6e 74 3a 6e 2c 75 6e 6d 6f 75 6e 74 3a 69 7d 3d 66 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 64 3d 3d 3d 74 29 2c 7b 70 6f 72 74 61 6c 3a 6f 2c
                                                                                                                                                                                                                                                                                  Data Ascii: {component:e.labelIcon,id:t});return}D(e)&&p.push({component:e.labelIcon,id:t})});let f=L(d),g=L(h),m=L(p),v=[],b=[];return u.forEach((e,t)=>{if(x(e,s)){v.push({label:e.label});return}if(N(e)){let{portal:r,mount:n,unmount:i}=f.find(e=>e.id===t),{portal:o,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 75 49 74 65 6d 73 50 6f 72 74 61 6c 73 3a 63 7d 3d 56 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2c 64 3d 41 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2c 68 3d 7b 6d 6f 75 6e 74 3a 65 2e 6d 6f 75 6e 74 55 73 65 72 42 75 74 74 6f 6e 2c 75 6e 6d 6f 75 6e 74 3a 65 2e 75 6e 6d 6f 75 6e 74 55 73 65 72 42 75 74 74 6f 6e 2c 75 70 64 61 74 65 50 72 6f 70 73 3a 65 2e 5f 5f 75 6e 73 74 61 62 6c 65 5f 5f 75 70 64 61 74 65 50 72 6f 70 73 2c 70 72 6f 70 73 3a 7b 2e 2e 2e 6e 2c 75 73 65 72 50 72 6f 66 69 6c 65 50 72 6f 70 73 3a 61 2c 63 75 73 74 6f 6d 4d 65 6e 75 49 74 65 6d 73 3a 75 7d 7d 3b 72 65 74 75 72 6e 20 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 72 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 68 7d 2c 69 26 26 72 2c 65 2e 6c 6f 61 64 65 64 26 26 79 2e 63 72
                                                                                                                                                                                                                                                                                  Data Ascii: uItemsPortals:c}=V(n.children),d=A(n.children),h={mount:e.mountUserButton,unmount:e.unmountUserButton,updateProps:e.__unstable__updateProps,props:{...n,userProfileProps:a,customMenuItems:u}};return y.createElement(er.Provider,{value:h},i&&r,e.loaded&&y.cr
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 65 3d 74 68 69 73 2e 63 6c 65 72 6b 6a 73 29 3f 76 6f 69 64 20 30 3a 65 2e 62 75 69 6c 64 55 73 65 72 50 72 6f 66 69 6c 65 55 72 6c 28 29 29 7c 7c 22 22 7d 3b 69 66 28 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 29 72 65 74 75 72 6e 20 65 28 29 3b 74 68 69 73 2e 70 72 65 6d 6f 75 6e 74 4d 65 74 68 6f 64 43 61 6c 6c 73 2e 73 65 74 28 22 62 75 69 6c 64 55 73 65 72 50 72 6f 66 69 6c 65 55 72 6c 22 2c 65 29 7d 2c 74 68 69 73 2e 62 75 69 6c 64 43 72 65 61 74 65 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 55 72 6c 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 63 6c 65 72 6b 6a 73 29 3f 76 6f 69 64 20 30 3a 65 2e 62 75 69 6c 64 43 72 65 61 74 65 4f 72 67 61 6e
                                                                                                                                                                                                                                                                                  Data Ascii: e=this.clerkjs)?void 0:e.buildUserProfileUrl())||""};if(this.clerkjs&&p(this,n))return e();this.premountMethodCalls.set("buildUserProfileUrl",e)},this.buildCreateOrganizationUrl=()=>{let e=()=>{var e;return(null==(e=this.clerkjs)?void 0:e.buildCreateOrgan
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC3932INData Raw: 74 28 22 5f 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 70 72 65 66 65 74 63 68 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 53 77 69 74 63 68 65 72 22 2c 65 29 7d 2c 74 68 69 73 2e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 3d 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 3f 74 68 69 73 2e 63 6c 65 72 6b 6a 73 2e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 28 65 2c 74 29 3a 74 68 69 73 2e 70 72 65 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 4e 6f 64 65 73 2e 73 65 74 28 65 2c 74 29 7d 2c 74 68 69 73 2e 75 6e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 3d 65 3d 3e 7b 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 3f 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: t("__experimental_prefetchOrganizationSwitcher",e)},this.mountOrganizationList=(e,t)=>{this.clerkjs&&p(this,n)?this.clerkjs.mountOrganizationList(e,t):this.premountOrganizationListNodes.set(e,t)},this.unmountOrganizationList=e=>{this.clerkjs&&p(this,n)?th
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC11860INData Raw: 29 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 74 68 69 73 2e 63 6c 65 72 6b 6a 73 29 3f 76 6f 69 64 20 30 3a 74 2e 68 61 6e 64 6c 65 45 6d 61 69 6c 4c 69 6e 6b 56 65 72 69 66 69 63 61 74 69 6f 6e 28 65 29 7d 3b 69 66 28 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 29 72 65 74 75 72 6e 20 74 28 29 3b 74 68 69 73 2e 70 72 65 6d 6f 75 6e 74 4d 65 74 68 6f 64 43 61 6c 6c 73 2e 73 65 74 28 22 68 61 6e 64 6c 65 45 6d 61 69 6c 4c 69 6e 6b 56 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 74 29 7d 2c 74 68 69 73 2e 61 75 74 68 65 6e 74 69 63 61 74 65 57 69 74 68 4d 65 74 61 6d 61 73 6b 3d 61 73 79 6e 63 20 65 3d 3e 7b 6c 65 74 20 74 3d 28 29 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d
                                                                                                                                                                                                                                                                                  Data Ascii: )=>{var t;return null==(t=this.clerkjs)?void 0:t.handleEmailLinkVerification(e)};if(this.clerkjs&&p(this,n))return t();this.premountMethodCalls.set("handleEmailLinkVerification",t)},this.authenticateWithMetamask=async e=>{let t=()=>{var t;return null==(t=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC13046INData Raw: 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 64 61 73 68 62 6f 61 72 64 2e 63 6c 65 72 6b 2e 63 6f 6d 2f 6c 61 73 74 2d 61 63 74 69 76 65 3f 70 61 74 68 3d 61 70 69 2d 6b 65 79 73 22 29 3b 69 66 28 74 2e 66 61 74 61 6c 26 26 21 6c 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 50 75 62 6c 69 73 68 61 62 6c 65 20 6b 65 79 20 6e 6f 74 20 76 61 6c 69 64 2e 22 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 6c 65 74 20 72 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 6f 29 3f 22 70 72 6f 64 75 63 74 69 6f 6e 22 3a 22 64 65 76 65 6c 6f 70 6d 65 6e 74 22 2c 69 3d 6e 28 65 2e 73 70 6c 69 74 28 22 5f 22 29 5b 32 5d 29 3b 72 65 74 75 72 6e 20 69 3d 69 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2c 74 2e 70 72 6f 78 79 55 72 6c 3f 69 3d 74 2e 70 72 6f 78 79 55 72 6c 3a 22 64 65
                                                                                                                                                                                                                                                                                  Data Ascii: here: https://dashboard.clerk.com/last-active?path=api-keys");if(t.fatal&&!l(e))throw Error("Publishable key not valid.");return null}let r=e.startsWith(o)?"production":"development",i=n(e.split("_")[2]);return i=i.slice(0,-1),t.proxyUrl?i=t.proxyUrl:"de


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  13192.168.2.44975476.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC390OUTGET /_next/static/chunks/main-app-a33c3388a6fc708f.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC625INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="main-app-a33c3388a6fc708f.js"
                                                                                                                                                                                                                                                                                  Content-Length: 462
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "e4a621e939052ad4d324cff435927cc7"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/main-app-a33c3388a6fc708f.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::k52pt-1736748426546-a177e21d4c26
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC462INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 38 5d 2c 7b 33 36 34 39 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 31 33 39 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 32 38 37 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 38 36 31 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 33 33 31 31 2c 32 33 29 29 2c 50
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[358],{3649:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,1390,23)),Promise.resolve().then(n.t.bind(n,2874,23)),Promise.resolve().then(n.t.bind(n,8614,23)),Promise.resolve().then(n.t.bind(n,3311,23)),P


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  14192.168.2.44975676.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC706OUTGET /_next/static/chunks/616-b908500f10ace1f1.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="616-b908500f10ace1f1.js"
                                                                                                                                                                                                                                                                                  Content-Length: 77184
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "ed200f2135618e91b545368631942c60"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/616-b908500f10ace1f1.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::pk7cn-1736748426776-625ebbd3cb87
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 36 5d 2c 7b 36 35 34 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 34 29 3b 6c 65 74 20 6f 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 30 2d 39 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 22 24 31 2d 24 32 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[616],{6548:(e,t,r)=>{r.d(t,{A:()=>s});var n=r(1774);let o=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),i=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=ar
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC938INData Raw: 32 20 30 20 30 20 30 20 31 35 2e 35 20 39 2e 39 33 37 6c 36 2e 31 33 35 20 31 2e 35 38 31 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 39 36 34 4c 31 35 2e 35 20 31 34 2e 30 36 33 61 32 20 32 20 30 20 30 20 30 2d 31 2e 34 33 37 20 31 2e 34 33 37 6c 2d 31 2e 35 38 32 20 36 2e 31 33 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 39 36 33 20 30 7a 22 2c 6b 65 79 3a 22 34 70 6a 32 79 78 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 20 33 76 34 22 2c 6b 65 79 3a 22 31 6f 6c 6c 69 31 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 32 20 35 68 2d 34 22 2c 6b 65 79 3a 22 31 67 76 71 61 75 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 20 31 37 76 32 22 2c 6b 65 79 3a 22 76 75 6d 67 68 74 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 20
                                                                                                                                                                                                                                                                                  Data Ascii: 2 0 0 0 15.5 9.937l6.135 1.581a.5.5 0 0 1 0 .964L15.5 14.063a2 2 0 0 0-1.437 1.437l-1.582 6.135a.5.5 0 0 1-.963 0z",key:"4pj2yx"}],["path",{d:"M20 3v4",key:"1olli1"}],["path",{d:"M22 5h-4",key:"1gvqau"}],["path",{d:"M4 17v2",key:"vumght"}],["path",{d:"M5
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 6c 2c 74 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 28 74 29 3b 6e 75 6c 6c 21 3d 65 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 6c 65 74 20 72 3d 21 31 2c 6e 3d 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 6e 3d 6f 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 72 3d 21 30 29 2c 6e 7d 29 3b 69 66 28 72 29 72 65 74 75 72 6e 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 3d 30 3b
                                                                                                                                                                                                                                                                                  Data Ascii: ,t,r)=>{r.d(t,{s:()=>l,t:()=>i});var n=r(1774);function o(e,t){if("function"==typeof e)return e(t);null!=e&&(e.current=t)}function i(...e){return t=>{let r=!1,n=e.map(e=>{let n=o(e,t);return r||"function"!=typeof n||(r=!0),n});if(r)return()=>{for(let t=0;
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5930INData Raw: 2c 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 73 47 2e 64 69 76 2c 7b 2e 2e 2e 78 2c 72 65 66 3a 54 2c 73 74 79 6c 65 3a 7b 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 4f 3f 4d 3f 22 61 75 74 6f 22 3a 22 6e 6f 6e 65 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 65 2e 73 74 79 6c 65 7d 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 2c 44 2e 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 29 2c 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 2c 44 2e 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 29 2c 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 43 61 70 74 75 72 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ,(0,u.jsx)(l.sG.div,{...x,ref:T,style:{pointerEvents:O?M?"auto":"none":void 0,...e.style},onFocusCapture:(0,i.m)(e.onFocusCapture,D.onFocusCapture),onBlurCapture:(0,i.m)(e.onBlurCapture,D.onBlurCapture),onPointerDownCapture:(0,i.m)(e.onPointerDownCapture,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 62 2e 53 6c 6f 74 2c 7b 73 63 6f 70 65 3a 65 2e 5f 5f 73 63 6f 70 65 52 6f 76 69 6e 67 46 6f 63 75 73 47 72 6f 75 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 41 2c 7b 2e 2e 2e 65 2c 72 65 66 3a 74 7d 29 7d 29 7d 29 29 3b 52 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 67 3b 76 61 72 20 41 3d 6e 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 52 6f 76 69 6e 67 46 6f 63 75 73 47 72 6f 75 70 3a 72 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 2c 6c 6f 6f 70 3a 73 3d 21 31 2c 64 69 72 3a 63 2c 63 75 72 72 65 6e 74 54 61 62 53 74 6f 70 49 64 3a 70 2c 64 65 66 61 75 6c 74 43 75 72 72 65 6e 74 54 61 62 53 74 6f 70 49 64 3a 67 2c 6f 6e 43 75 72 72 65 6e 74 54 61 62 53 74
                                                                                                                                                                                                                                                                                  Data Ascii: en:(0,u.jsx)(b.Slot,{scope:e.__scopeRovingFocusGroup,children:(0,u.jsx)(A,{...e,ref:t})})}));R.displayName=g;var A=n.forwardRef((e,t)=>{let{__scopeRovingFocusGroup:r,orientation:l,loop:s=!1,dir:c,currentTabStopId:p,defaultCurrentTabStopId:g,onCurrentTabSt
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 26 26 74 2e 69 73 52 65 61 63 74 57 61 72 6e 69 6e 67 29 3f 65 2e 70 72 6f 70 73 2e 72 65 66 3a 65 2e 70 72 6f 70 73 2e 72 65 66 7c 7c 65 2e 72 65 66 7d 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 7d 3b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 74 29 7b 6c 65 74 20 6f 3d 65 5b 6e 5d 2c 69 3d 74 5b 6e 5d 3b 2f 5e 6f 6e 5b 41 2d 5a 5d 2f 2e 74 65 73 74 28 6e 29 3f 6f 26 26 69 3f 72 5b 6e 5d 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 2e 2e 2e 65 29 2c 6f 28 2e 2e 2e 65 29 7d 3a 6f 26 26 28 72 5b 6e 5d 3d 6f 29 3a 22 73 74 79 6c 65 22 3d 3d 3d 6e 3f 72 5b 6e 5d 3d 7b 2e 2e 2e 6f 2c 2e 2e 2e 69 7d 3a 22 63 6c 61 73 73 4e 61 6d 65 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: &&t.isReactWarning)?e.props.ref:e.props.ref||e.ref}(r);return n.cloneElement(r,{...function(e,t){let r={...t};for(let n in t){let o=e[n],i=t[n];/^on[A-Z]/.test(n)?o&&i?r[n]=(...e)=>{i(...e),o(...e)}:o&&(r[n]=o):"style"===n?r[n]={...o,...i}:"className"===n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 63 72 6f 6c 6c 57 69 64 74 68 2c 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 69 3d 64 28 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 6e 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 6c 3d 2d 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 65 6e 28 65 29 2c 61 3d 2d 72 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 71 28 6e 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 28 6c 2b 3d 64 28 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2d 6f 29 2c 7b 77 69 64 74 68 3a 6f 2c 68 65 69 67 68 74 3a 69 2c 78 3a 6c 2c 79 3a 61 7d 7d 28 7a 28 65 29 29 3b 65 6c 73 65 20 69 66 28 46 28 74 29 29 6e 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                  Data Ascii: crollWidth,n.clientWidth),i=d(t.scrollHeight,t.clientHeight,n.scrollHeight,n.clientHeight),l=-r.scrollLeft+en(e),a=-r.scrollTop;return"rtl"===q(n).direction&&(l+=d(t.clientWidth,n.clientWidth)-o),{width:o,height:i,x:l,y:a}}(z(e));else if(F(t))n=function(e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC10674INData Raw: 64 5d 2b 69 2e 72 65 66 65 72 65 6e 63 65 5b 65 5d 2b 28 74 3f 30 3a 28 6e 75 6c 6c 3d 3d 28 78 3d 6c 2e 6f 66 66 73 65 74 29 3f 76 6f 69 64 20 30 3a 78 5b 64 5d 29 7c 7c 30 29 2d 28 74 3f 76 2e 63 72 6f 73 73 41 78 69 73 3a 30 29 3b 6d 3c 72 3f 6d 3d 72 3a 6d 3e 6e 26 26 28 6d 3d 6e 29 7d 72 65 74 75 72 6e 7b 5b 66 5d 3a 70 2c 5b 64 5d 3a 6d 7d 7d 7d 7d 28 65 29 2c 6f 70 74 69 6f 6e 73 3a 5b 65 2c 74 5d 7d 29 2c 65 45 3d 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 65 2c 61 73 79 6e 63 20 66 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a
                                                                                                                                                                                                                                                                                  Data Ascii: d]+i.reference[e]+(t?0:(null==(x=l.offset)?void 0:x[d])||0)-(t?v.crossAxis:0);m<r?m=r:m>n&&(m=n)}return{[f]:p,[d]:m}}}}(e),options:[e,t]}),eE=(e,t)=>({...function(e){return void 0===e&&(e={}),{name:"flip",options:e,async fn(t){var r,n,o,i,l;let{placement:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC11860INData Raw: 22 7d 7d 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 7d 65 55 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 65 56 3b 76 61 72 20 65 4b 3d 65 3d 3e 28 7b 6e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 6f 70 74 69 6f 6e 73 3a 65 2c 66 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2c 72 65 63 74 73 3a 73 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 75 7d 3d 74 2c 63 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 75 2e 61 72 72 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 65 6e 74 65 72 4f 66 66 73 65 74 29 21 3d 3d 30 2c 64 3d 63 3f 30 3a 65 2e 61 72 72 6f 77 57 69 64 74 68 2c 66 3d 63 3f 30 3a 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: "}})})});function eX(e){return null!==e}eU.displayName=eV;var eK=e=>({name:"transformOrigin",options:e,fn(t){var r,n,o,i,l;let{placement:a,rects:s,middlewareData:u}=t,c=(null===(r=u.arrow)||void 0===r?void 0:r.centerOffset)!==0,d=c?0:e.arrowWidth,f=c?0:e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC10234INData Raw: 72 2e 6e 65 78 74 50 61 72 74 2e 73 65 74 28 65 2c 7b 6e 65 78 74 50 61 72 74 3a 6e 65 77 20 4d 61 70 2c 76 61 6c 69 64 61 74 6f 72 73 3a 5b 5d 7d 29 2c 72 3d 72 2e 6e 65 78 74 50 61 72 74 2e 67 65 74 28 65 29 7d 29 2c 72 7d 2c 63 3d 65 3d 3e 65 2e 69 73 54 68 65 6d 65 47 65 74 74 65 72 2c 64 3d 28 65 2c 74 29 3d 3e 74 3f 65 2e 6d 61 70 28 28 5b 65 2c 72 5d 29 3d 3e 5b 65 2c 72 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 2b 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 6d 61 70 28 28 5b 65 2c 72 5d 29 3d 3e 5b 74 2b 65 2c 72 5d 29 29 3a 65 29 5d 29 3a 65 2c 66 3d 65 3d 3e 7b 69 66 28 65 3c
                                                                                                                                                                                                                                                                                  Data Ascii: r.nextPart.set(e,{nextPart:new Map,validators:[]}),r=r.nextPart.get(e)}),r},c=e=>e.isThemeGetter,d=(e,t)=>t?e.map(([e,r])=>[e,r.map(e=>"string"==typeof e?t+e:"object"==typeof e?Object.fromEntries(Object.entries(e).map(([e,r])=>[t+e,r])):e)]):e,f=e=>{if(e<


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  15192.168.2.44975876.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC706OUTGET /_next/static/chunks/767-9c4718afeed82150.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="767-9c4718afeed82150.js"
                                                                                                                                                                                                                                                                                  Content-Length: 13788
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "a358d0ca8da50e74b950b753b3c9595e"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/767-9c4718afeed82150.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::5njbr-1736748426784-e062e2259747
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 37 5d 2c 7b 35 37 36 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 32 36 32 36 29 2c 69 3d 72 28 37 37 33 31 29 2c 6f 3d 72 28 34 30 37 38 29 2c 6c 3d 69 2e 5f 28 72
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[767],{5767:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(2626),i=r(7731),o=r(4078),l=i._(r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC940INData Raw: 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 69 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 67 7c 7c 6e 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 72 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69 7a 65 73 3a 72 7d 7d 2c 5b 6e 5d 29 2c 7b 6f 6e 4c 6f 61 64 3a 61 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 73 7d 3d 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ,l.useContext)(f.ImageConfigContext),i=(0,l.useMemo)(()=>{let e=g||n||d.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),r=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSizes:r}},[n]),{onLoad:a,onLoadingComplete:s}=e,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 39 32 39 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 75 73 65 4d 65 72 67 65 64 52 65 66 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 31 37 37 34 29 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: perty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},9297:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"useMergedRef",{enumerable:!0,get:function(){return i}});let n=r(1774);functi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5732INData Raw: 2c 6c 29 2c 64 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 7b 73 69 7a 65 73 3a 6c 7c 7c 22 77 22 21 3d 3d 75 3f 6c 3a 22 31 30 30 76 77 22 2c 73 72 63 53 65 74 3a 73 2e 6d 61 70 28 28 65 2c 6e 29 3d 3e 61 28 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 65 7d 29 2b 22 20 22 2b 28 22 77 22 3d 3d 3d 75 3f 65 3a 6e 2b 31 29 2b 75 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 73 72 63 3a 61 28 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 73 5b 64 5d 7d 29 7d 7d 28 7b 63 6f 6e 66 69 67 3a 61 2c 73 72 63 3a 64 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 77 69 64 74 68 3a 47 2c 71 75 61 6c 69 74 79 3a 56 2c 73 69 7a 65 73 3a 66 2c 6c 6f 61 64 65 72 3a 46 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ,l),d=s.length-1;return{sizes:l||"w"!==u?l:"100vw",srcSet:s.map((e,n)=>a({config:t,src:r,quality:o,width:e})+" "+("w"===u?e:n+1)+u).join(", "),src:a({config:t,src:r,quality:o,width:s[d]})}}({config:a,src:d,unoptimized:c,width:G,quality:V,sizes:f,loader:F}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  16192.168.2.44975776.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC706OUTGET /_next/static/chunks/853-d5eac266197914c9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="853-d5eac266197914c9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 13661
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "e7aad5c1d9b0a14b550a10a35ba27eac"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/853-d5eac266197914c9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::jmx24-1736748426780-c874fe4ddaef
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 33 5d 2c 7b 38 37 31 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 43 53 50 6f 73 74 48 6f 67 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 6e 2c 47 6c 6f 62 61 6c 53 74 61 74 65 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 64 2c 51 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 61 3d 72 28 34 30 37 38 29 2c 73 3d 72 28 39 37 34 37 29 2c 6c 3d 72 28 31 34 30 39 29 2c 6f 3d 72 28 31 37 37 34 29 3b 7b 6c 65 74 20 65 3d 22 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[853],{8714:(e,t,r)=>{r.d(t,{CSPostHogProvider:()=>n,GlobalStateProvider:()=>d,Q:()=>c});var a=r(4078),s=r(9747),l=r(1409),o=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLis
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC938INData Raw: 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 69 63 6f 6e 3a 72 2c 74 6f 6f 6c 74 69 70 54 65 78 74 3a 73 2c 64 69 73 61 62 6c 65 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 73 29 28 66 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 68 2c 7b 61 73 43 68 69 6c 64 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 24 2c 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 72 64 65 72 2d 5b 33 70 78 5d 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20 62 67 2d 70 75 72 70 6c 65 2d 34 30 30 20 70 2d 34 20 70 78 2d 34 20 74 65 78 74 2d 62 61 73 65 20 74 65 78
                                                                                                                                                                                                                                                                                  Data Ascii: nction w(e){let{onClick:t,icon:r,tooltipText:s,disabled:l}=e;return(0,a.jsx)(u,{children:(0,a.jsxs)(f,{children:[(0,a.jsx)(h,{asChild:!0,children:(0,a.jsx)(i.$,{onClick:t,disabled:l,className:"border-[3px] border-black bg-purple-400 p-4 px-4 text-base tex
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 74 65 3a 72 2c 6f 6e 43 6f 70 79 3a 6c 2c 6c 61 73 74 47 65 6e 65 72 61 74 65 64 3a 6f 7d 3d 65 2c 5b 6e 2c 69 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 64 2c 63 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 34 20 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 28 21 6e 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 72 6f 75
                                                                                                                                                                                                                                                                                  Data Ascii: te:r,onCopy:l,lastGenerated:o}=e,[n,i]=(0,s.useState)(!1),[d,c]=(0,s.useState)("");return(0,a.jsxs)("div",{className:"mt-4 w-full",children:[(0,a.jsxs)("button",{onClick:e=>{e.preventDefault(),i(!n)},className:"flex w-full items-center justify-between rou
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5607INData Raw: 73 68 6f 72 74 22 2c 69 64 3a 22 73 68 6f 72 74 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 7a 2c 7b 68 74 6d 6c 46 6f 72 3a 22 73 68 6f 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 22 53 68 6f 72 74 20 28 7e 35 6d 69 6e 29 22 7d 29 5d 7d 29 2c 62 3f 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 54 2c 7b 76 61 6c 75 65 3a 22 6c 6f 6e 67 22 2c 69 64 3a 22 6c 6f 6e 67 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 7a 2c 7b 68 74 6d 6c 46 6f 72 3a 22 6c 6f 6e 67 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 6e 67 20 28 7e 31 30 6d 69 6e 29 22 7d 29 5d 7d 29 3a 28 30 2c 61 2e 6a 73 78 73 29
                                                                                                                                                                                                                                                                                  Data Ascii: short",id:"short"}),(0,a.jsx)(z,{htmlFor:"short",children:"Short (~5min)"})]}),b?(0,a.jsxs)("div",{className:"flex items-center space-x-2",children:[(0,a.jsx)(T,{value:"long",id:"long"}),(0,a.jsx)(z,{htmlFor:"long",children:"Long (~10min)"})]}):(0,a.jsxs)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  17192.168.2.44975976.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC711OUTGET /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="page-9fd0d3fa7ec11ea9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 252
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "42c1846dd657769a5fdc2e20473b9e07"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::psklx-1736748426790-d70a0e68b54d
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC252INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 5d 2c 7b 38 35 31 37 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 35 37 36 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 38 35 33 29 29 7d 7d 2c 65 3d 3e 7b 76 61 72 20 73 3d 73 3d 3e 65 28 65 2e 73 3d 73 29 3b 65 2e 4f 28 30 2c 5b 36 37 31 2c 38 34 39 2c 36 31 36 2c 37 36 37 2c 38 35 33 2c 36 35 37 2c 31 34 37 2c 33 35 38 5d 2c 28 29 3d 3e 73 28 38 35 31 37 29 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[974],{8517:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,5767,23)),Promise.resolve().then(n.bind(n,6853))}},e=>{var s=s=>e(e.s=s);e.O(0,[671,849,616,767,853,657,147,358],()=>s(8517)),_N_E=e.O()}]);


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  18192.168.2.44976076.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC390OUTGET /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="2396cab0-ff341ad0e6ac6c8b.js"
                                                                                                                                                                                                                                                                                  Content-Length: 167090
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "ca7924a79a19f28c975615a37903d246"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/2396cab0-ff341ad0e6ac6c8b.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::s7mww-1736748426843-736fd1cbcd49
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 37 5d 2c 7b 39 37 38 35 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 76 61 72 20 72 2c 6c 2c 61 3d 74 28 37 35 37 33 29 2c 6f 3d 74 28 36 37 33 34 29 2c 69 3d 74 28 31 37 37 34 29 2c 75 3d 74 28 33 34 35 31 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 6e 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[657],{9785:(e,n,t)=>{var r,l,a=t(7573),o=t(6734),i=t(1774),u=t(3451);function s(e){var n="https://react.dev/errors/"+e;if(1<arguments.length){n+="?args[]="+encodeURIComponent(arguments[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC927INData Raw: 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 29 3b 6c 26 26 6c 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 7d 29 3b 76 61 72 20 61 3d 72 2e 44 65 74 65 72 6d 69
                                                                                                                                                                                                                                                                                  Data Ascii: Root.displayName="DetermineComponentFrameRoot";var l=Object.getOwnPropertyDescriptor(r.DetermineComponentFrameRoot,"name");l&&l.configurable&&Object.defineProperty(r.DetermineComponentFrameRoot,"name",{value:"DetermineComponentFrameRoot"});var a=r.Determi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 22 3b 64 6f 20 6e 2b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 32 36 3a 63 61 73 65 20 32 37 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4f 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 4f 28 22 4c 61 7a 79 22 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 22 29 3b 63 61 73 65 20 31 39 3a 72 65 74 75 72 6e 20 4f 28 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 29 3b 63 61 73 65 20 30 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2c 21 31 29 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 41 28 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: ";do n+=function(e){switch(e.tag){case 26:case 27:case 5:return O(e.type);case 16:return O("Lazy");case 13:return O("Suspense");case 19:return O("SuspenseList");case 0:case 15:return e=A(e.type,!1);case 11:return e=A(e.type.render,!1);case 1:return e=A(e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5930INData Raw: 6f 77 20 45 72 72 6f 72 28 73 28 33 33 29 29 7d 66 75 6e 63 74 69 6f 6e 20 65 59 28 65 29 7b 76 61 72 20 6e 3d 65 5b 65 51 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 65 5b 65 51 5d 3d 7b 68 6f 69 73 74 61 62 6c 65 53 74 79 6c 65 73 3a 6e 65 77 20 4d 61 70 2c 68 6f 69 73 74 61 62 6c 65 53 63 72 69 70 74 73 3a 6e 65 77 20 4d 61 70 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 65 5b 65 24 5d 3d 21 30 7d 76 61 72 20 65 47 3d 6e 65 77 20 53 65 74 2c 65 5a 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 4a 28 65 2c 6e 29 7b 65 30 28 65 2c 6e 29 2c 65 30 28 65 2b 22 43 61 70 74 75 72 65 22 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 30 28 65 2c 6e 29 7b 66 6f 72 28 65 5a 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 47 2e
                                                                                                                                                                                                                                                                                  Data Ascii: ow Error(s(33))}function eY(e){var n=e[eQ];return n||(n=e[eQ]={hoistableStyles:new Map,hoistableScripts:new Map}),n}function eX(e){e[e$]=!0}var eG=new Set,eZ={};function eJ(e,n){e0(e,n),e0(e+"Capture",n)}function e0(e,n){for(eZ[e]=n,e=0;e<n.length;e++)eG.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC7116INData Raw: 73 73 46 6c 6f 61 74 3d 22 22 3a 65 5b 6e 5d 3d 22 22 3a 72 3f 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 74 29 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 74 7c 7c 6e 64 2e 68 61 73 28 6e 29 3f 22 66 6c 6f 61 74 22 3d 3d 3d 6e 3f 65 2e 63 73 73 46 6c 6f 61 74 3d 74 3a 65 5b 6e 5d 3d 28 22 22 2b 74 29 2e 74 72 69 6d 28 29 3a 65 5b 6e 5d 3d 74 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 6e 6d 28 65 2c 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 36 32 29 29 3b 69 66 28 65 3d 65 2e 73 74 79 6c 65 2c 6e 75 6c 6c 21 3d 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 21 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                  Data Ascii: ssFloat="":e[n]="":r?e.setProperty(n,t):"number"!=typeof t||0===t||nd.has(n)?"float"===n?e.cssFloat=t:e[n]=(""+t).trim():e[n]=t+"px"}function nm(e,n,t){if(null!=n&&"object"!=typeof n)throw Error(s(62));if(e=e.style,null!=t){for(var r in t)!t.hasOwnPropert
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC8302INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 58 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 58 3a 28 65 21 3d 3d 6e 55 26 26 28 6e 55 26 26 22 6d 6f 75 73 65 6d 6f 76 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 6e 52 3d 65 2e 73 63 72 65 65 6e 58 2d 6e 55 2e 73 63 72 65 65 6e 58 2c 6e 49 3d 65 2e 73 63 72 65 65 6e 59 2d 6e 55 2e 73 63 72 65 65 6e 59 29 3a 6e 49 3d 6e 52 3d 30 2c 6e 55 3d 65 29 2c 6e 52 29 7d 2c 6d 6f 76 65 6d 65 6e 74 59 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6d 6f 76 65 6d 65 6e 74 59 22 69 6e 20 65 3f 65 2e 6d 6f 76 65 6d 65 6e 74 59 3a 6e 49 7d 7d 29 2c 6e 57 3d 6e 41 28 6e 24 29 2c 6e 48 3d 6e 41 28 44 28 7b 7d 2c 6e 24 2c 7b 64 61 74 61 54 72 61 6e 73 66 65 72 3a 30 7d 29 29 2c
                                                                                                                                                                                                                                                                                  Data Ascii: function(e){return"movementX"in e?e.movementX:(e!==nU&&(nU&&"mousemove"===e.type?(nR=e.screenX-nU.screenX,nI=e.screenY-nU.screenY):nI=nR=0,nU=e),nR)},movementY:function(e){return"movementY"in e?e.movementY:nI}}),nW=nA(n$),nH=nA(D({},n$,{dataTransfer:0})),
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC6676INData Raw: 32 32 3d 3d 3d 61 2e 74 61 67 26 26 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 29 7c 7c 31 26 65 2e 5f 76 69 73 69 62 69 6c 69 74 79 7c 7c 28 6c 3d 21 30 29 29 2c 65 3d 61 2c 61 3d 61 2e 72 65 74 75 72 6e 3b 6c 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 33 3d 3d 3d 65 2e 74 61 67 26 26 28 61 3d 65 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 3d 33 31 2d 65 6b 28 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 28 61 3d 61 2e 68 69 64 64 65 6e 55 70 64 61 74 65 73 29 5b 6c 5d 29 3f 61 5b 6c 5d 3d 5b 6e 5d 3a 65 2e 70 75 73 68 28 6e 29 2c 6e 2e 6c 61 6e 65 3d 30 78 32 30 30 30 30 30 30 30 7c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 74 36 28 65 29 7b 69 66 28 35 30 3c 69 31 29 74 68 72 6f 77 20 69 31 3d 30 2c 69 32 3d 6e 75 6c 6c 2c 45 72 72 6f 72 28 73 28 31 38 35
                                                                                                                                                                                                                                                                                  Data Ascii: 22===a.tag&&(null===(e=a.stateNode)||1&e._visibility||(l=!0)),e=a,a=a.return;l&&null!==n&&3===e.tag&&(a=e.stateNode,l=31-ek(t),null===(e=(a=a.hiddenUpdates)[l])?a[l]=[n]:e.push(n),n.lane=0x20000000|t)}function t6(e){if(50<i1)throw i1=0,i2=null,Error(s(185
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC3937INData Raw: 61 6c 74 65 72 6e 61 74 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 34 36 37 29 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 73 28 33 31 30 29 29 7d 65 3d 7b 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3a 28 72 33 3d 65 29 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 62 61 73 65 53 74 61 74 65 3a 72 33 2e 62 61 73 65 53 74 61 74 65 2c 62 61 73 65 51 75 65 75 65 3a 72 33 2e 62 61 73 65 51 75 65 75 65 2c 71 75 65 75 65 3a 72 33 2e 71 75 65 75 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 2c 6e 75 6c 6c 3d 3d 3d 72 34 3f 72 32 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 72 34 3d 65 3a 72 34 3d 72 34 2e 6e 65 78 74 3d 65 7d 72 65 74 75 72 6e 20 72 34 7d 66 75 6e 63 74 69 6f 6e 20 6c 70 28 65 29 7b 76 61 72 20 6e 3d 72 37 3b 72 65 74 75 72 6e 20 72 37 2b 3d 31 2c 6e 75 6c
                                                                                                                                                                                                                                                                                  Data Ascii: alternate)throw Error(s(467));throw Error(s(310))}e={memoizedState:(r3=e).memoizedState,baseState:r3.baseState,baseQueue:r3.baseQueue,queue:r3.queue,next:null},null===r4?r2.memoizedState=r4=e:r4=r4.next=e}return r4}function lp(e){var n=r7;return r7+=1,nul
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC11860INData Raw: 3f 74 28 21 30 29 3a 61 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 3d 21 31 2c 72 28 61 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 70 65 6e 64 69 6e 67 29 3f 28 61 2e 6e 65 78 74 3d 6e 2e 70 65 6e 64 69 6e 67 3d 61 2c 6c 4c 28 6e 2c 61 29 29 3a 28 61 2e 6e 65 78 74 3d 74 2e 6e 65 78 74 2c 6e 2e 70 65 6e 64 69 6e 67 3d 74 2e 6e 65 78 74 3d 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 4c 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 2e 61 63 74 69 6f 6e 2c 72 3d 6e 2e 70 61 79 6c 6f 61 64 2c 6c 3d 65 2e 73 74 61 74 65 3b 69 66 28 6e 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 29 7b 76 61 72 20 61 3d 46 2e 54 2c 6f 3d 7b 7d 3b 46 2e 54 3d 6f 3b 74 72 79 7b 76 61 72 20 69 3d 74 28 6c 2c 72 29 2c 75 3d 46 2e 53 3b 6e 75 6c 6c 21 3d 3d 75 26 26 75 28 6f 2c 69 29 2c 6c 54 28 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ?t(!0):a.isTransition=!1,r(a),null===(t=n.pending)?(a.next=n.pending=a,lL(n,a)):(a.next=t.next,n.pending=t.next=a)}}function lL(e,n){var t=n.action,r=n.payload,l=e.state;if(n.isTransition){var a=F.T,o={};F.T=o;try{var i=t(l,r),u=F.S;null!==u&&u(o,i),lT(e,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4043INData Raw: 6e 28 6e 3d 69 68 28 6e 2c 65 2e 6d 6f 64 65 2c 74 2c 6e 75 6c 6c 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 68 28 65 2c 61 6d 28 6e 29 2c 74 29 3b 69 66 28 6e 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 62 29 72 65 74 75 72 6e 20 68 28 65 2c 6f 67 28 65 2c 6e 29 2c 74 29 3b 61 67 28 65 2c 6e 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 6e 2c 74 2c 72 29 7b 76 61 72 20 6c 3d 6e 75 6c 6c 21 3d 3d 6e 3f 6e 2e 6b 65 79 3a 6e 75 6c 6c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 22 21 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                  Data Ascii: n(n=ih(n,e.mode,t,null)).return=e,n;if("function"==typeof n.then)return h(e,am(n),t);if(n.$$typeof===b)return h(e,og(e,n),t);ag(e,n)}return null}function g(e,n,t,r){var l=null!==n?n.key:null;if("string"==typeof t&&""!==t||"number"==typeof t||"bigint"==typ


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  19192.168.2.44976176.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC385OUTGET /_next/static/chunks/147-c32f02fb08872d73.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29326
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="147-c32f02fb08872d73.js"
                                                                                                                                                                                                                                                                                  Content-Length: 200494
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Etag: "6d15396ba294579cf8d1a0575149177b"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/147-c32f02fb08872d73.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::64hqn-1736748426859-663c398d4fa8
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 37 5d 2c 7b 38 32 37 36 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 22 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 65 70 6c 6f 79 6d 65 6e 74 49 64 51 75 65 72 79 4f 72 45 6d 70 74 79 53 74 72 69 6e 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[147],{8276:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){retur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC937INData Raw: 74 68 3f 74 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 72 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 28 29 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6e 29 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 6e 29 22 63 68 69 6c 64 72 65 6e 22 21 3d 3d 65 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 6e 5b 65 5d 29 3b 72 3f 28 6f 2e 73 72 63 3d 72 2c 6f 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 65 28 29 2c 6f 2e 6f 6e 65 72 72 6f 72 3d 74 29 3a 6e 26 26 28 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 2e 63 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d
                                                                                                                                                                                                                                                                                  Data Ascii: th?t.reduce((e,t)=>{let[r,n]=t;return e.then(()=>new Promise((e,t)=>{let o=document.createElement("script");if(n)for(let e in n)"children"!==e&&o.setAttribute(e,n[e]);r?(o.src=r,o.onload=()=>e(),o.onerror=t):n&&(o.innerHTML=n.children,setTimeout(e)),docum
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC4744INData Raw: 70 70 42 75 69 6c 64 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 6c 65 74 20 72 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 72 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: ppBuildId:function(){return n}});let r="";function n(e){r=e}function o(){return r}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC5930INData Raw: 2e 2e 2e 72 29 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 39 38 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a
                                                                                                                                                                                                                                                                                  Data Ascii: ...r))}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5987:(e,t,r)=>{"use strict";Obj
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC7116INData Raw: 4d 65 6d 6f 29 28 28 29 3d 3e 28 7b 62 61 63 6b 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 2c 66 6f 72 77 61 72 64 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 66 6f 72 77 61 72 64 28 29 2c 70 72 65 66 65 74 63 68 3a 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 77 28 65 29 3b 6e 75 6c 6c 21 3d 3d 72 26 26 28 30 2c 61 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 28 28 29 3d 3e 7b 76 61 72 20 65 3b 66 28 7b 74 79 70 65 3a 6c 2e 41 43 54 49 4f 4e 5f 50 52 45 46 45 54 43 48 2c 75 72 6c 3a 72 2c 6b 69 6e 64 3a 6e 75 6c 6c 21 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6b 69 6e 64 29 3f 65 3a 6c 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 7d 29 7d 29 7d 2c 72 65 70 6c 61 63 65 3a
                                                                                                                                                                                                                                                                                  Data Ascii: Memo)(()=>({back:()=>window.history.back(),forward:()=>window.history.forward(),prefetch:(e,t)=>{let r=w(e);null!==r&&(0,a.startTransition)(()=>{var e;f({type:l.ACTION_PREFETCH,url:r,kind:null!=(e=null==t?void 0:t.kind)?e:l.PrefetchKind.FULL})})},replace:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC8302INData Raw: 7b 72 65 74 75 72 6e 20 68 7d 2c 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 47 6c 6f 62 61 6c 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 32 36 32 36 29 2c 6f 3d 72 28 34 30 37 38 29 2c 61 3d 6e 2e 5f 28 72 28 31 37 37 34 29 29 2c 75 3d 72 28 34 34 39 29 2c 6c 3d 72 28 33 34 33 34 29 3b 72 28 36 37 38 38 29 3b 6c 65 74 20 69 3d 72 28 35 39 32 29 2c 73 3d 7b 65 72 72 6f 72 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 27 73 79 73 74 65 6d 2d 75 69 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61
                                                                                                                                                                                                                                                                                  Data Ascii: {return h},ErrorBoundaryHandler:function(){return f},GlobalError:function(){return d},default:function(){return p}});let n=r(2626),o=r(4078),a=n._(r(1774)),u=r(449),l=r(3434);r(6788);let i=r(592),s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC6676INData Raw: 63 68 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 41 73 20 61 20 72 65 73 75 6c 74 20 74 68 69 73 20 74 72 65 65 20 77 69 6c 6c 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 61 20 53 53 52 2d 65 64 20 43 6c 69 65 6e 74 20 43 6f 6d 70 6f 6e 65 6e 74 20 75 73 65 64 22 2c 75 3d 5b 61 2c 22 41 20 74 72 65 65 20 68 79 64 72 61 74 65 64 20 62 75 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 72 65 6e 64 65 72 65 64 20 48 54 4d 4c 20 64 69 64 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 63 6c 69 65 6e 74 20 70 72 6f 70 65 72 74 69 65 73 2e 20 54 68 69 73 20 77 6f 6e 27 74 20 62 65 20 70 61 74 63 68 65 64 20 75 70 2e 20
                                                                                                                                                                                                                                                                                  Data Ascii: ch the client. As a result this tree will be regenerated on the client. This can happen if a SSR-ed Client Component used",u=[a,"A tree hydrated but some attributes of the server rendered HTML didn't match the client properties. This won't be patched up.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC10674INData Raw: 29 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 21 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 28 6e 75 6c 6c 3d 3d 28 72 3d 28 30 2c 6e 2e 67 65 74 53 65 67 6d 65 6e 74 50 61 72 61 6d 29 28 65 29 29 3f 76 6f 69 64 20 30 3a 72 2e 70 61 72 61 6d 29 3d 3d 3d 74 5b 30 5d 7d 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                  Data Ascii: )=>{var r;return!Array.isArray(e)&&!!Array.isArray(t)&&(null==(r=(0,n.getSegmentParam)(e))?void 0:r.param)===t[0]};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.defaul
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC3721INData Raw: 65 72 3a 20 22 25 73 22 20 43 6c 69 65 6e 74 3a 20 22 25 73 22 25 73 27 3d 3d 3d 65 2c 63 3d 65 3d 3e 75 2e 68 61 73 28 65 29 2c 66 3d 65 3d 3e 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 57 61 72 6e 69 6e 67 3a 20 22 29 3f 65 3a 22 57 61 72 6e 69 6e 67 3a 20 22 2b 65 3b 72 65 74 75 72 6e 20 69 28 74 29 7c 7c 63 28 74 29 7c 7c 73 28 74 29 7d 2c 64 3d 65 3d 3e 7b 69 66 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 3a 74 2c 64 69 66 66 3a 72 7d 3d 28 30 2c 6e 2e 67 65 74 48 79 64 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 63 6b 49 6e 66 6f 29 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 2c 72 5d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: er: "%s" Client: "%s"%s'===e,c=e=>u.has(e),f=e=>{if("string"!=typeof e)return!1;let t=e.startsWith("Warning: ")?e:"Warning: "+e;return i(t)||c(t)||s(t)},d=e=>{if(e){let{message:t,diff:r}=(0,n.getHydrationErrorStackInfo)(e);if(t)return[t,r]}};function p(){
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC13046INData Raw: 65 66 61 75 6c 74 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 65 29 7b 69 66 28 28 30 2c 69 2e 69 73 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 65 29 29 72 65 74 75 72 6e 7b 72 65 64 69 72 65 63 74 3a 28 30 2c 6c 2e 67 65 74 55 52 4c 46 72 6f 6d 52 65 64 69 72 65 63 74 45 72 72 6f 72 29 28 65 29 2c 72 65 64 69 72 65 63 74 54 79 70 65 3a 28 30 2c 6c 2e 67 65 74 52 65 64 69 72 65 63 74 54 79 70 65 46 72 6f 6d 45 72 72 6f 72 29 28 65 29 7d 3b 74 68 72 6f 77 20 65 7d 72 65 6e 64 65 72 28 29 7b 6c 65 74 7b 72 65 64 69 72 65 63 74 3a 65 2c 72 65 64 69 72 65 63 74 54 79 70 65 3a 74 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 6e 75
                                                                                                                                                                                                                                                                                  Data Ascii: efault.Component{static getDerivedStateFromError(e){if((0,i.isRedirectError)(e))return{redirect:(0,l.getURLFromRedirectError)(e),redirectType:(0,l.getRedirectTypeFromError)(e)};throw e}render(){let{redirect:e,redirectType:t}=this.state;return null!==e&&nu


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  20192.168.2.449762104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC662OUTGET /widgets/embed-image/v1/top-post-badge.svg?post_id=750368&theme=light&period=daily HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: api.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:06 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 3317
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"b2f26ade9b605ae3d0a214ba5e3e97c0"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                  x-request-id: a453660c-ecd1-4c06-8514-d016ffc6a9e9
                                                                                                                                                                                                                                                                                  x-runtime: 0.014195
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 10:07:06 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A; path=/; expires=Mon, 13-Jan-25 06:37:06 GMT; domain=.producthunt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133443f8280c92-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC364INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 30 22 20 68 65 69 67 68 74 3d 22 35 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 35 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 67 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 20 20 20 20 20 3c 72 65 63 74 20 73 74 72 6f 6b 65 3d 22 23 46 46 36 31 35 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 78 3d 22 30 2e 35 22 20 79 3d 22 30 2e 35 22 20 77 69 64 74 68 3d 22 32 34 39 22 20 68 65 69 67 68 74 3d 22 35 33 22 20 72 78 3d 22 31 30 22 3e 3c 2f 72 65 63 74 3e 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3d 22 48 65 6c 76 65 74 69 63 61 2d 42 6f 6c 64 2c 20 48 65 6c 76 65 74 69 63 61 22 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 39 22 20 66 6f 6e 74 2d 77 65 69 67 68 74 3d 22 62 6f 6c 64 22 20 66 69 6c 6c 3d 22 23 46 46 36 31 35 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 73 70 61 6e 20 78 3d 22 35 33 22 20 79 3d 22 32 30 22 3e 50 52 4f 44 55
                                                                                                                                                                                                                                                                                  Data Ascii: <rect stroke="#FF6154" stroke-width="1" fill="#FFFFFF" x="0.5" y="0.5" width="249" height="53" rx="10"></rect> <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#FF6154"> <tspan x="53" y="20">PRODU
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC1369INData Raw: 2c 31 38 2e 32 36 37 20 43 35 2e 30 36 37 2c 31 39 2e 37 33 33 20 37 2e 32 35 37 2c 32 30 2e 36 35 35 20 39 2e 34 39 37 2c 32 30 2e 39 32 37 20 43 39 2e 35 30 35 2c 32 30 2e 39 32 37 20 39 2e 35 32 2c 32 30 2e 39 32 37 20 39 2e 35 32 2c 32 30 2e 39 33 35 20 4c 39 2e 32 39 38 2c 32 31 2e 33 39 32 20 5a 22 20 66 69 6c 6c 3d 22 23 42 33 35 34 35 34 22 3e 3c 2f 70 61 74 68 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 23 41 35 34 45 32 34 22 20 63 78 3d 22 31 30 2e 35 22 20 63 79 3d 22 31 30 2e 34 38 39 22 20 72 3d 22 31 30 2e 34 38 39 22 3e 3c 2f 63 69 72 63 6c 65 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 23 41 37 36 32 33 36 22 20 63 78 3d 22 31 30 2e 35 22 20 63 79 3d 22 31 30 2e 34 38 39 22 20 72 3d 22 39 2e 30 34 35 22 3e 3c 2f 63 69 72 63 6c 65 3e 3c
                                                                                                                                                                                                                                                                                  Data Ascii: ,18.267 C5.067,19.733 7.257,20.655 9.497,20.927 C9.505,20.927 9.52,20.927 9.52,20.935 L9.298,21.392 Z" fill="#B35454"></path><circle fill="#A54E24" cx="10.5" cy="10.489" r="10.489"></circle><circle fill="#A76236" cx="10.5" cy="10.489" r="9.045"></circle><
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:06 UTC215INData Raw: 34 2c 31 38 2e 32 35 32 20 43 31 37 2e 35 34 37 2c 31 38 2e 32 33 37 20 31 37 2e 35 33 32 2c 31 38 2e 32 37 34 20 31 37 2e 35 32 34 2c 31 38 2e 32 38 31 20 43 31 35 2e 39 34 37 2c 31 39 2e 37 34 38 20 31 33 2e 37 35 31 2c 32 30 2e 36 35 35 20 31 31 2e 35 30 33 2c 32 30 2e 39 32 37 20 43 31 31 2e 34 39 35 2c 32 30 2e 39 32 37 20 31 31 2e 34 38 2c 32 30 2e 39 32 37 20 31 31 2e 34 38 2c 32 30 2e 39 33 35 20 4c 31 31 2e 37 30 32 2c 32 31 2e 33 39 32 20 5a 22 20 66 69 6c 6c 3d 22 23 42 33 35 34 35 34 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 0a 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 3c 2f 67 3e 0a 20 20 3c 2f 67 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 4,18.252 C17.547,18.237 17.532,18.274 17.524,18.281 C15.947,19.748 13.751,20.655 11.503,20.927 C11.495,20.927 11.48,20.927 11.48,20.935 L11.702,21.392 Z" fill="#B35454"></path></g> </g> </g> </g></svg>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  21192.168.2.44976576.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC385OUTGET /_next/static/chunks/849-bc7175a81999b32a.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="849-bc7175a81999b32a.js"
                                                                                                                                                                                                                                                                                  Content-Length: 81688
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "f0de5c58cb0c1f14875a6be20d4f140d"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/849-bc7175a81999b32a.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::dnvdq-1736748427312-d9e1ad3ecb23
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 39 5d 2c 7b 39 31 37 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 50 72 6f 6d 69 73 69 66 69 65 64 41 75 74 68 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 61 2c 64 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6e 3d 72 28 33 36 39 38 29 2c 69 3d 72 28 39 33 37 33 29 2c 6f 3d 72 28 38 30 39 35 29 2c 73 3d 72 28 31 37 37 34 29 3b 6c 65 74 20 6c 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 7b 61 75 74 68 50 72 6f 6d 69 73 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[849],{9171:(e,t,r)=>{"use strict";r.d(t,{PromisifiedAuthProvider:()=>a,d:()=>u});var n=r(3698),i=r(9373),o=r(8095),s=r(1774);let l=s.createContext(null);function a(e){let{authPromise:t,children:r}=e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC938INData Raw: 29 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 29 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 2c 6f 3d 6e 2e 75 73 65 53 74 61 74 65 2c 73 3d 6e 2e 75 73 65 45 66 66 65 63 74 2c 6c 3d 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 2c 61 3d 6e 2e 75 73 65 44 65 62 75 67 56 61 6c 75 65 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 53 6e 61 70 73 68 6f 74 3b 65 3d 65 2e 76 61 6c 75 65 3b 74 72 79 7b 76 61 72 20 72 3d 74 28 29 3b 72 65 74 75 72 6e 21 69 28 65 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                  Data Ascii: ),i="function"==typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e==1/t)||e!=e&&t!=t},o=n.useState,s=n.useEffect,l=n.useLayoutEffect,a=n.useDebugValue;function u(e){var t=e.getSnapshot;e=e.value;try{var r=t();return!i(e,r)}catch(e){return!
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 3d 3e 6a 2c 79 4e 3a 28 29 3d 3e 45 2c 6b 64 3a 28 29 3d 3e 54 2c 6b 66 3a 28 29 3d 3e 49 2c 76 62 3a 28 29 3d 3e 4c 2c 77 56 3a 28 29 3d 3e 77 2c 56 6f 3a 28 29 3d 3e 55 2c 41 73 3a 28 29 3d 3e 48 2c 68 6f 3a 28 29 3d 3e 6d 2e 68 6f 2c 68 50 3a 28 29 3d 3e 5a 2c 75 69 3a 28 29 3d 3e 59 2c 5a 35 3a 28 29 3d 3e 6d 2e 5a 35 2c 44 5f 3a 28 29 3d 3e 6d 2e 44 5f 2c 57 70 3a 28 29 3d 3e 6d 2e 57 70 2c 64 79 3a 28 29 3d 3e 6d 2e 77 56 2c 67 37 3a 28 29 3d 3e 6d 2e 67 37 2c 67 6f 3a 28 29 3d 3e 58 2c 79 43 3a 28 29 3d 3e 65 65 2c 4a 64 3a 28 29 3d 3e 6d 2e 4a 64 2c 50 36 3a 28 29 3d 3e 4e 2c 61 55 3a 28 29 3d 3e 46 2c 6c 64 3a 28 29 3d 3e 24 2c 57 76 3a 28 29 3d 3e 4b 2c 55 58 3a 28 29 3d 3e 56 2c 55 77 3a 28 29 3d 3e 42 2c 5f 49 3a 28 29 3d 3e 7a 2c 24 6e 3a 28
                                                                                                                                                                                                                                                                                  Data Ascii: =>j,yN:()=>E,kd:()=>T,kf:()=>I,vb:()=>L,wV:()=>w,Vo:()=>U,As:()=>H,ho:()=>m.ho,hP:()=>Z,ui:()=>Y,Z5:()=>m.Z5,D_:()=>m.D_,Wp:()=>m.Wp,dy:()=>m.wV,g7:()=>m.g7,go:()=>X,yC:()=>ee,Jd:()=>m.Jd,P6:()=>N,aU:()=>F,ld:()=>$,Wv:()=>K,UX:()=>V,Uw:()=>B,_I:()=>z,$n:(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5930INData Raw: 65 6e 3a 75 7d 3a 74 26 26 72 26 26 69 26 26 73 3f 7b 69 73 4c 6f 61 64 65 64 3a 21 30 2c 69 73 53 69 67 6e 65 64 49 6e 3a 21 30 2c 73 65 73 73 69 6f 6e 49 64 3a 74 2c 75 73 65 72 49 64 3a 72 2c 61 63 74 6f 72 3a 6e 7c 7c 6e 75 6c 6c 2c 6f 72 67 49 64 3a 69 2c 6f 72 67 52 6f 6c 65 3a 73 2c 6f 72 67 53 6c 75 67 3a 6f 7c 7c 6e 75 6c 6c 2c 68 61 73 3a 68 2c 73 69 67 6e 4f 75 74 3a 61 2c 67 65 74 54 6f 6b 65 6e 3a 75 7d 3a 74 26 26 72 26 26 21 69 3f 7b 69 73 4c 6f 61 64 65 64 3a 21 30 2c 69 73 53 69 67 6e 65 64 49 6e 3a 21 30 2c 73 65 73 73 69 6f 6e 49 64 3a 74 2c 75 73 65 72 49 64 3a 72 2c 61 63 74 6f 72 3a 6e 7c 7c 6e 75 6c 6c 2c 6f 72 67 49 64 3a 6e 75 6c 6c 2c 6f 72 67 52 6f 6c 65 3a 6e 75 6c 6c 2c 6f 72 67 53 6c 75 67 3a 6e 75 6c 6c 2c 68 61 73 3a 68 2c
                                                                                                                                                                                                                                                                                  Data Ascii: en:u}:t&&r&&i&&s?{isLoaded:!0,isSignedIn:!0,sessionId:t,userId:r,actor:n||null,orgId:i,orgRole:s,orgSlug:o||null,has:h,signOut:a,getToken:u}:t&&r&&!i?{isLoaded:!0,isSignedIn:!0,sessionId:t,userId:r,actor:n||null,orgId:null,orgRole:null,orgSlug:null,has:h,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC7116INData Raw: 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 2e 6c 61 62 65 6c 49 63 6f 6e 2c 69 64 3a 74 7d 29 3b 72 65 74 75 72 6e 7d 44 28 65 29 26 26 70 2e 70 75 73 68 28 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 65 2e 6c 61 62 65 6c 49 63 6f 6e 2c 69 64 3a 74 7d 29 7d 29 3b 6c 65 74 20 66 3d 4c 28 64 29 2c 67 3d 4c 28 68 29 2c 6d 3d 4c 28 70 29 2c 76 3d 5b 5d 2c 62 3d 5b 5d 3b 72 65 74 75 72 6e 20 75 2e 66 6f 72 45 61 63 68 28 28 65 2c 74 29 3d 3e 7b 69 66 28 78 28 65 2c 73 29 29 7b 76 2e 70 75 73 68 28 7b 6c 61 62 65 6c 3a 65 2e 6c 61 62 65 6c 7d 29 3b 72 65 74 75 72 6e 7d 69 66 28 4e 28 65 29 29 7b 6c 65 74 7b 70 6f 72 74 61 6c 3a 72 2c 6d 6f 75 6e 74 3a 6e 2c 75 6e 6d 6f 75 6e 74 3a 69 7d 3d 66 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 64 3d 3d 3d 74 29 2c 7b 70 6f 72 74 61 6c 3a 6f 2c
                                                                                                                                                                                                                                                                                  Data Ascii: {component:e.labelIcon,id:t});return}D(e)&&p.push({component:e.labelIcon,id:t})});let f=L(d),g=L(h),m=L(p),v=[],b=[];return u.forEach((e,t)=>{if(x(e,s)){v.push({label:e.label});return}if(N(e)){let{portal:r,mount:n,unmount:i}=f.find(e=>e.id===t),{portal:o,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC8302INData Raw: 75 49 74 65 6d 73 50 6f 72 74 61 6c 73 3a 63 7d 3d 56 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2c 64 3d 41 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2c 68 3d 7b 6d 6f 75 6e 74 3a 65 2e 6d 6f 75 6e 74 55 73 65 72 42 75 74 74 6f 6e 2c 75 6e 6d 6f 75 6e 74 3a 65 2e 75 6e 6d 6f 75 6e 74 55 73 65 72 42 75 74 74 6f 6e 2c 75 70 64 61 74 65 50 72 6f 70 73 3a 65 2e 5f 5f 75 6e 73 74 61 62 6c 65 5f 5f 75 70 64 61 74 65 50 72 6f 70 73 2c 70 72 6f 70 73 3a 7b 2e 2e 2e 6e 2c 75 73 65 72 50 72 6f 66 69 6c 65 50 72 6f 70 73 3a 61 2c 63 75 73 74 6f 6d 4d 65 6e 75 49 74 65 6d 73 3a 75 7d 7d 3b 72 65 74 75 72 6e 20 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 72 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 68 7d 2c 69 26 26 72 2c 65 2e 6c 6f 61 64 65 64 26 26 79 2e 63 72
                                                                                                                                                                                                                                                                                  Data Ascii: uItemsPortals:c}=V(n.children),d=A(n.children),h={mount:e.mountUserButton,unmount:e.unmountUserButton,updateProps:e.__unstable__updateProps,props:{...n,userProfileProps:a,customMenuItems:u}};return y.createElement(er.Provider,{value:h},i&&r,e.loaded&&y.cr
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC6676INData Raw: 65 3d 74 68 69 73 2e 63 6c 65 72 6b 6a 73 29 3f 76 6f 69 64 20 30 3a 65 2e 62 75 69 6c 64 55 73 65 72 50 72 6f 66 69 6c 65 55 72 6c 28 29 29 7c 7c 22 22 7d 3b 69 66 28 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 29 72 65 74 75 72 6e 20 65 28 29 3b 74 68 69 73 2e 70 72 65 6d 6f 75 6e 74 4d 65 74 68 6f 64 43 61 6c 6c 73 2e 73 65 74 28 22 62 75 69 6c 64 55 73 65 72 50 72 6f 66 69 6c 65 55 72 6c 22 2c 65 29 7d 2c 74 68 69 73 2e 62 75 69 6c 64 43 72 65 61 74 65 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 55 72 6c 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 28 65 3d 74 68 69 73 2e 63 6c 65 72 6b 6a 73 29 3f 76 6f 69 64 20 30 3a 65 2e 62 75 69 6c 64 43 72 65 61 74 65 4f 72 67 61 6e
                                                                                                                                                                                                                                                                                  Data Ascii: e=this.clerkjs)?void 0:e.buildUserProfileUrl())||""};if(this.clerkjs&&p(this,n))return e();this.premountMethodCalls.set("buildUserProfileUrl",e)},this.buildCreateOrganizationUrl=()=>{let e=()=>{var e;return(null==(e=this.clerkjs)?void 0:e.buildCreateOrgan
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC10674INData Raw: 74 28 22 5f 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 70 72 65 66 65 74 63 68 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 53 77 69 74 63 68 65 72 22 2c 65 29 7d 2c 74 68 69 73 2e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 3d 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 3f 74 68 69 73 2e 63 6c 65 72 6b 6a 73 2e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 28 65 2c 74 29 3a 74 68 69 73 2e 70 72 65 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 4e 6f 64 65 73 2e 73 65 74 28 65 2c 74 29 7d 2c 74 68 69 73 2e 75 6e 6d 6f 75 6e 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 4c 69 73 74 3d 65 3d 3e 7b 74 68 69 73 2e 63 6c 65 72 6b 6a 73 26 26 70 28 74 68 69 73 2c 6e 29 3f 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: t("__experimental_prefetchOrganizationSwitcher",e)},this.mountOrganizationList=(e,t)=>{this.clerkjs&&p(this,n)?this.clerkjs.mountOrganizationList(e,t):this.premountOrganizationListNodes.set(e,t)},this.unmountOrganizationList=e=>{this.clerkjs&&p(this,n)?th
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC11860INData Raw: 29 2c 28 29 3d 3e 7b 7a 2e 73 65 74 28 65 2c 28 7a 2e 67 65 74 28 65 29 7c 7c 31 29 2d 31 29 7d 29 7d 2c 5b 5d 29 7d 28 74 2c 72 29 2c 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 2e 2e 2e 6e 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 60 77 69 74 68 4d 61 78 41 6c 6c 6f 77 65 64 49 6e 73 74 61 6e 63 65 73 47 75 61 72 64 28 24 7b 6e 7d 29 60 2c 69 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 69 6e 69 74 69 61 6c 53 74 61 74 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 5f 5f 69 6e 74 65 72 6e 61 6c 5f 62 79 70 61 73 73 4d 69 73 73 69 6e 67 50 75 62 6c 69 73 68 61 62 6c 65 4b 65 79 3a 6e 2c 2e 2e 2e 69 7d 3d 65 2c 7b 70 75 62 6c 69 73 68 61 62 6c 65 4b 65 79 3a 6f 3d 22 22 2c 43 6c 65 72 6b 3a 73 7d 3d 69
                                                                                                                                                                                                                                                                                  Data Ascii: ),()=>{z.set(e,(z.get(e)||1)-1)})},[])}(t,r),y.createElement(e,{...n}));return i.displayName=`withMaxAllowedInstancesGuard(${n})`,i}(function(e){let{initialState:t,children:r,__internal_bypassMissingPublishableKey:n,...i}=e,{publishableKey:o="",Clerk:s}=i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC810INData Raw: 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 6c 65 74 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 79 3d 28 29 3d 3e 7b 7d 2c 62 3d 79 28 29 2c 50 3d 4f 62 6a 65 63 74 2c 77 3d 65 3d 3e 65 3d 3d 3d 62 2c 5f 3d 65 3d 3e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2c 53 3d 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 29 2c 43 3d 65 3d 3e 5f 28 65 2e 74 68 65 6e 29 2c 4f 3d 7b 7d 2c 45 3d 7b 7d 2c 6a 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 55 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 6a 2c 4d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 21 3d 6a 2c 7a 3d 28 29 3d 3e 55 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 21 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ct.prototype.hasOwnProperty;let k=new WeakMap,y=()=>{},b=y(),P=Object,w=e=>e===b,_=e=>"function"==typeof e,S=(e,t)=>({...e,...t}),C=e=>_(e.then),O={},E={},j="undefined",U=typeof window!=j,M=typeof document!=j,z=()=>U&&typeof window.requestAnimationFrame!=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  22192.168.2.44976476.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC706OUTGET /_next/static/chunks/777-1643414d34e33ec9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="777-1643414d34e33ec9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 27143
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "6f548e361560dc9e0c592696b99ed139"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/777-1643414d34e33ec9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::fsbnw-1736748427343-6230c676e6bc
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 37 5d 2c 7b 39 32 30 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 43 6c 69 65 6e 74 43 6c 65 72 6b 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 6a 7d 29 3b 76 61 72 20 6e 3d 72 28 33 36 39 38 29 2c 6f 3d 72 28 31 37 30 36 29 2c 6c 3d 6e 65 77 20 53 65 74 2c 69 3d 7b 77 61 72 6e 4f 6e 63 65 3a 65 3d 3e 7b 6c 2e 68 61 73 28 65 29 7c 7c 28 6c 2e 61 64 64 28 65 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 29 7d 2c 6c 6f 67 4f 6e 63 65 3a 65 3d 3e 7b 6c 2e 68 61 73 28 65 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 2c 6c 2e 61
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[777],{9207:(e,t,r)=>{"use strict";r.d(t,{ClientClerkProvider:()=>j});var n=r(3698),o=r(1706),l=new Set,i={warnOnce:e=>{l.has(e)||(l.add(e),console.warn(e))},logOnce:e=>{l.has(e)||(console.log(e),l.a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC938INData Raw: 59 5f 44 49 53 41 42 4c 45 44 29 2c 64 65 62 75 67 3a 28 30 2c 6d 2e 7a 7a 29 28 43 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 43 4c 45 52 4b 5f 54 45 4c 45 4d 45 54 52 59 5f 44 45 42 55 47 29 7d 2c 73 64 6b 4d 65 74 61 64 61 74 61 3a 62 2e 74 6d 7d 7d 3b 76 61 72 20 52 3d 72 28 32 35 37 34 29 2c 4c 3d 72 28 37 30 36 33 29 3b 6c 65 74 20 49 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 73 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 73 3d 7b 7d 29 2c 6e 75 6c 6c 21 3d 28 74 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76
                                                                                                                                                                                                                                                                                  Data Ascii: Y_DISABLED),debug:(0,m.zz)(C.env.NEXT_PUBLIC_CLERK_TELEMETRY_DEBUG)},sdkMetadata:b.tm}};var R=r(2574),L=r(7063);let I=e=>{var t;return null!=window.__clerk_internal_navigations||(window.__clerk_internal_navigations={}),null!=(t=window.__clerk_internal_nav
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 65 3d 3e 49 28 6e 29 2e 66 75 6e 28 65 29 2c 5b 5d 29 7d 2c 53 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 75 2e 75 73 65 52 6f 75 74 65 72 29 28 29 3b 72 65 74 75 72 6e 20 77 28 7b 77 69 6e 64 6f 77 4e 61 76 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 29 3a 76 6f 69 64 20 30 2c 72 6f 75 74 65 72 4e 61 76 3a 65 2e 70 75 73 68 2e 62 69 6e 64 28 65 29 2c 6e 61 6d 65 3a 22 70 75 73 68 22 7d 29 7d 2c 55 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 75 2e 75 73 65 52 6f 75 74 65 72 29 28 29 3b 72 65 74 75 72 6e 20 77 28 7b 77 69 6e 64 6f 77 4e 61 76 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                                  Data Ascii: e=>I(n).fun(e),[])},S=()=>{let e=(0,u.useRouter)();return w({windowNav:"undefined"!=typeof window?window.history.pushState.bind(window.history):void 0,routerNav:e.push.bind(e),name:"push"})},U=()=>{let e=(0,u.useRouter)();return w({windowNav:"undefined"!=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5930INData Raw: 2e 63 75 72 72 65 6e 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 3d 21 30 29 7b 6c 65 74 20 6e 3d 63 28 29 2c 6f 3d 28 30 2c 6c 2e 79 43 29 28 65 2c 74 2c 7b 70 61 74 68 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 6e 2c 6f 2e 72 6f 75 74 69 6e 67 2c 72 29 2c 6f 7d 6c 65 74 20 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 46 76 2c 7b 2e 2e 2e 66 28 22 55 73 65 72 50 72 6f 66 69 6c 65 22 2c 65 29 7d 29 2c 7b 2e 2e 2e 6e 2e 46 76 7d 29 2c 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 6e 43 2c 7b 2e 2e 2e 66 28 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 50 72 6f 66 69 6c 65 22 2c 65 29 7d 29 2c 7b 2e 2e 2e 6e 2e 6e 43
                                                                                                                                                                                                                                                                                  Data Ascii: .current};function f(e,t,r=!0){let n=c(),o=(0,l.yC)(e,t,{path:n});return s(e,n,o.routing,r),o}let d=Object.assign(e=>o.createElement(n.Fv,{...f("UserProfile",e)}),{...n.Fv}),p=Object.assign(e=>o.createElement(n.nC,{...f("OrganizationProfile",e)}),{...n.nC
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC7116INData Raw: 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 72 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 72 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 7d 2c 5f 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 69 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 61 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 5f 3d 72 7c 7c 74 3b 69
                                                                                                                                                                                                                                                                                  Data Ascii: document.createElement("link");r.type="text/css",r.rel="stylesheet",r.href=e,t.appendChild(r)})}},_=e=>{let{src:t,id:r,onLoad:n=()=>{},onReady:o=null,dangerouslySetInnerHTML:l,children:i="",strategy:a="afterInteractive",onError:u,stylesheets:c}=e,_=r||t;i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC6043INData Raw: 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 30 37 38 29 2c 6f 3d 72 28 31 37 37 34 29 2c 6c 3d 72 28 36 31 37 38 29 2c 69 3d 72 28 35 35 35 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 64 65 66 61 75 6c 74 3a 65 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 7d 6c 65 74 20 75 3d 7b 6c 6f 61 64 65 72 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 28 28 29 3d 3e 6e 75 6c 6c
                                                                                                                                                                                                                                                                                  Data Ascii: erty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return s}});let n=r(4078),o=r(1774),l=r(6178),i=r(5551);function a(e){return{default:e&&"default"in e?e.default:e}}let u={loader:()=>Promise.resolve(a(()=>null


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  23192.168.2.44976676.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC713OUTGET /_next/static/chunks/app/layout-9bd42a2618c5884d.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="layout-9bd42a2618c5884d.js"
                                                                                                                                                                                                                                                                                  Content-Length: 1661
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "2e4d86f8158371c89978edd424927fe0"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/app/layout-9bd42a2618c5884d.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::j8jv4-1736748427406-e26645418b0e
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1661INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 37 5d 2c 7b 34 39 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 32 30 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 39 33 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 38 31 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 30 38 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{4903:(e,t,r)=>{Promise.resolve().then(r.bind(r,9207)),Promise.resolve().then(r.bind(r,9931)),Promise.resolve().then(r.bind(r,4816)),Promise.resolve().then(r.bind(r,5087)),Promise.resolve().the


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  24192.168.2.44976776.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC385OUTGET /_next/static/chunks/767-9c4718afeed82150.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="767-9c4718afeed82150.js"
                                                                                                                                                                                                                                                                                  Content-Length: 13788
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "a358d0ca8da50e74b950b753b3c9595e"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/767-9c4718afeed82150.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::bxh6z-1736748427422-e9e6c0f9cdf6
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 37 5d 2c 7b 35 37 36 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 49 6d 61 67 65 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 32 36 32 36 29 2c 69 3d 72 28 37 37 33 31 29 2c 6f 3d 72 28 34 30 37 38 29 2c 6c 3d 69 2e 5f 28 72
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[767],{5767:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return _}});let n=r(2626),i=r(7731),o=r(4078),l=i._(r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC938INData Raw: 2c 6c 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 66 2e 49 6d 61 67 65 43 6f 6e 66 69 67 43 6f 6e 74 65 78 74 29 2c 69 3d 28 30 2c 6c 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 67 7c 7c 6e 7c 7c 64 2e 69 6d 61 67 65 43 6f 6e 66 69 67 44 65 66 61 75 6c 74 2c 74 3d 5b 2e 2e 2e 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2c 2e 2e 2e 65 2e 69 6d 61 67 65 53 69 7a 65 73 5d 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 2c 72 3d 65 2e 64 65 76 69 63 65 53 69 7a 65 73 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 65 2d 74 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 61 6c 6c 53 69 7a 65 73 3a 74 2c 64 65 76 69 63 65 53 69 7a 65 73 3a 72 7d 7d 2c 5b 6e 5d 29 2c 7b 6f 6e 4c 6f 61 64 3a 61 2c 6f 6e 4c 6f 61 64 69 6e 67 43 6f 6d 70 6c 65 74 65 3a 73 7d 3d 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ,l.useContext)(f.ImageConfigContext),i=(0,l.useMemo)(()=>{let e=g||n||d.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort((e,t)=>e-t),r=e.deviceSizes.sort((e,t)=>e-t);return{...e,allSizes:t,deviceSizes:r}},[n]),{onLoad:a,onLoadingComplete:s}=e,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 39 32 39 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 75 73 65 4d 65 72 67 65 64 52 65 66 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 31 37 37 34 29 3b 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: roperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},9297:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"useMergedRef",{enumerable:!0,get:function(){return i}});let n=r(1774);func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5734INData Raw: 2c 69 2c 6c 29 2c 64 3d 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 65 74 75 72 6e 7b 73 69 7a 65 73 3a 6c 7c 7c 22 77 22 21 3d 3d 75 3f 6c 3a 22 31 30 30 76 77 22 2c 73 72 63 53 65 74 3a 73 2e 6d 61 70 28 28 65 2c 6e 29 3d 3e 61 28 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 65 7d 29 2b 22 20 22 2b 28 22 77 22 3d 3d 3d 75 3f 65 3a 6e 2b 31 29 2b 75 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 73 72 63 3a 61 28 7b 63 6f 6e 66 69 67 3a 74 2c 73 72 63 3a 72 2c 71 75 61 6c 69 74 79 3a 6f 2c 77 69 64 74 68 3a 73 5b 64 5d 7d 29 7d 7d 28 7b 63 6f 6e 66 69 67 3a 61 2c 73 72 63 3a 64 2c 75 6e 6f 70 74 69 6d 69 7a 65 64 3a 63 2c 77 69 64 74 68 3a 47 2c 71 75 61 6c 69 74 79 3a 56 2c 73 69 7a 65 73 3a 66 2c 6c 6f 61 64 65 72 3a
                                                                                                                                                                                                                                                                                  Data Ascii: ,i,l),d=s.length-1;return{sizes:l||"w"!==u?l:"100vw",srcSet:s.map((e,n)=>a({config:t,src:r,quality:o,width:e})+" "+("w"===u?e:n+1)+u).join(", "),src:a({config:t,src:r,quality:o,width:s[d]})}}({config:a,src:d,unoptimized:c,width:G,quality:V,sizes:f,loader:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  25192.168.2.44976876.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC385OUTGET /_next/static/chunks/853-d5eac266197914c9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="853-d5eac266197914c9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 13661
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "e7aad5c1d9b0a14b550a10a35ba27eac"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/853-d5eac266197914c9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::dl9zc-1736748427407-298c45ea2663
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 33 5d 2c 7b 38 37 31 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 43 53 50 6f 73 74 48 6f 67 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 6e 2c 47 6c 6f 62 61 6c 53 74 61 74 65 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 64 2c 51 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 61 3d 72 28 34 30 37 38 29 2c 73 3d 72 28 39 37 34 37 29 2c 6c 3d 72 28 31 34 30 39 29 2c 6f 3d 72 28 31 37 37 34 29 3b 7b 6c 65 74 20 65 3d 22 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[853],{8714:(e,t,r)=>{r.d(t,{CSPostHogProvider:()=>n,GlobalStateProvider:()=>d,Q:()=>c});var a=r(4078),s=r(9747),l=r(1409),o=r(1774);{let e="phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLis
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC938INData Raw: 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 69 63 6f 6e 3a 72 2c 74 6f 6f 6c 74 69 70 54 65 78 74 3a 73 2c 64 69 73 61 62 6c 65 64 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 73 29 28 66 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 68 2c 7b 61 73 43 68 69 6c 64 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 69 2e 24 2c 7b 6f 6e 43 6c 69 63 6b 3a 74 2c 64 69 73 61 62 6c 65 64 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6f 72 64 65 72 2d 5b 33 70 78 5d 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 20 62 67 2d 70 75 72 70 6c 65 2d 34 30 30 20 70 2d 34 20 70 78 2d 34 20 74 65 78 74 2d 62 61 73 65 20 74 65 78
                                                                                                                                                                                                                                                                                  Data Ascii: nction w(e){let{onClick:t,icon:r,tooltipText:s,disabled:l}=e;return(0,a.jsx)(u,{children:(0,a.jsxs)(f,{children:[(0,a.jsx)(h,{asChild:!0,children:(0,a.jsx)(i.$,{onClick:t,disabled:l,className:"border-[3px] border-black bg-purple-400 p-4 px-4 text-base tex
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 74 65 3a 72 2c 6f 6e 43 6f 70 79 3a 6c 2c 6c 61 73 74 47 65 6e 65 72 61 74 65 64 3a 6f 7d 3d 65 2c 5b 6e 2c 69 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 64 2c 63 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 34 20 77 2d 66 75 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 73 29 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 28 21 6e 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 72 6f 75
                                                                                                                                                                                                                                                                                  Data Ascii: te:r,onCopy:l,lastGenerated:o}=e,[n,i]=(0,s.useState)(!1),[d,c]=(0,s.useState)("");return(0,a.jsxs)("div",{className:"mt-4 w-full",children:[(0,a.jsxs)("button",{onClick:e=>{e.preventDefault(),i(!n)},className:"flex w-full items-center justify-between rou
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5607INData Raw: 73 68 6f 72 74 22 2c 69 64 3a 22 73 68 6f 72 74 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 7a 2c 7b 68 74 6d 6c 46 6f 72 3a 22 73 68 6f 72 74 22 2c 63 68 69 6c 64 72 65 6e 3a 22 53 68 6f 72 74 20 28 7e 35 6d 69 6e 29 22 7d 29 5d 7d 29 2c 62 3f 28 30 2c 61 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 54 2c 7b 76 61 6c 75 65 3a 22 6c 6f 6e 67 22 2c 69 64 3a 22 6c 6f 6e 67 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 7a 2c 7b 68 74 6d 6c 46 6f 72 3a 22 6c 6f 6e 67 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 6e 67 20 28 7e 31 30 6d 69 6e 29 22 7d 29 5d 7d 29 3a 28 30 2c 61 2e 6a 73 78 73 29
                                                                                                                                                                                                                                                                                  Data Ascii: short",id:"short"}),(0,a.jsx)(z,{htmlFor:"short",children:"Short (~5min)"})]}),b?(0,a.jsxs)("div",{className:"flex items-center space-x-2",children:[(0,a.jsx)(T,{value:"long",id:"long"}),(0,a.jsx)(z,{htmlFor:"long",children:"Long (~10min)"})]}):(0,a.jsxs)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  26192.168.2.44976976.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC390OUTGET /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="3eab0ebf-7229dbdc090314e3.js"
                                                                                                                                                                                                                                                                                  Content-Length: 177047
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "b788a57585901d402e3c3afaf3774c36"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/3eab0ebf-7229dbdc090314e3.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::24lzg-1736748427437-9e443ba7e89d
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 5d 2c 7b 39 37 34 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 41 79 3a 28 29 3d 3e 6e 38 7d 29 3b 76 61 72 20 73 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 2c 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 6f 2e 66 6f 72 45 61 63 68 2c 6c 3d 6f 2e 69 6e 64 65 78 4f 66 2c 63 3d 6e 75 6c 6c 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[671],{9747:(e,t,i)=>{i.d(t,{Ay:()=>n8});var s,n="undefined"!=typeof window?window:void 0,r="undefined"!=typeof globalThis?globalThis:n,o=Array.prototype,a=o.forEach,l=o.indexOf,c=null==
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC927INData Raw: 48 6f 67 2e 6a 73 5d 22 29 2c 55 3d 48 2e 63 72 65 61 74 65 4c 6f 67 67 65 72 2c 7a 3d 55 28 22 5b 45 78 74 65 72 6e 61 6c 53 63 72 69 70 74 73 4c 6f 61 64 65 72 5d 22 29 2c 6a 3d 28 65 2c 74 2c 69 29 3d 3e 7b 69 66 28 65 2e 63 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 5f 65 78 74 65 72 6e 61 6c 5f 64 65 70 65 6e 64 65 6e 63 79 5f 6c 6f 61 64 69 6e 67 29 72 65 74 75 72 6e 20 7a 2e 77 61 72 6e 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 75 74 20 6c 6f 61 64 69 6e 67 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 2e 22 29 29 2c 69 28 22 4c 6f 61 64 69 6e 67 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 69 73 20 64 69 73 61 62 6c 65 64 22 29 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: Hog.js]"),U=H.createLogger,z=U("[ExternalScriptsLoader]"),j=(e,t,i)=>{if(e.config.disable_external_dependency_loading)return z.warn("".concat(t," was requested but loading of external scripts is disabled.")),i("Loading of external scripts is disabled");va
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 3b 74 25 32 3f 57 28 4f 62 6a 65 63 74 28 69 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 56 28 65 2c 74 2c 69 5b 74 5d 29 7d 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 57 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                                                                                                                                  Data Ascii: =arguments[t]?arguments[t]:{};t%2?W(Object(i),!0).forEach(function(t){V(e,t,i[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):W(Object(i)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPro
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5930INData Raw: 72 73 74 5f 6c 6f 61 64 29 3b 74 68 69 73 2e 5f 63 61 6c 6c 44 65 63 69 64 65 45 6e 64 70 6f 69 6e 74 28 7b 64 69 73 61 62 6c 65 46 6c 61 67 73 3a 65 7d 29 7d 7d 67 65 74 20 68 61 73 4c 6f 61 64 65 64 46 6c 61 67 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 68 61 73 4c 6f 61 64 65 64 46 6c 61 67 73 7d 67 65 74 46 6c 61 67 73 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 29 7d 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 5f 70 72 6f 70 65 72 74 79 28 65 78 29 2c 74 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 5f 70 72 6f 70 65 72 74 79 28 65 6a 29 3b 69 66 28 21 74 29 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: rst_load);this._callDecideEndpoint({disableFlags:e})}}get hasLoadedFlags(){return this._hasLoadedFlags}getFlags(){return Object.keys(this.getFlagVariants())}getFlagVariants(){var e=this.instance.get_property(ex),t=this.instance.get_property(ej);if(!t)retu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC7116INData Raw: 69 2e 72 65 67 69 73 74 65 72 28 7b 5b 65 43 5d 3a 73 7d 29 2c 65 28 73 29 7d 7d 7d 29 7d 5f 70 72 65 70 61 72 65 46 65 61 74 75 72 65 46 6c 61 67 73 46 6f 72 43 61 6c 6c 62 61 63 6b 73 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 46 6c 61 67 73 28 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 6c 61 67 56 61 72 69 61 6e 74 73 28 29 3b 72 65 74 75 72 6e 7b 66 6c 61 67 73 3a 65 2e 66 69 6c 74 65 72 28 65 3d 3e 74 5b 65 5d 29 2c 66 6c 61 67 56 61 72 69 61 6e 74 73 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 69 6c 74 65 72 28 65 3d 3e 74 5b 65 5d 29 2e 72 65 64 75 63 65 28 28 65 2c 69 29 3d 3e 28 65 5b 69 5d 3d 74 5b 69 5d 2c 65 29 2c 7b 7d 29 7d 7d 5f 66 69 72 65 46 65 61 74 75 72 65 46 6c 61 67 73 43 61 6c 6c 62 61 63 6b 73 28 65 29 7b 76 61 72 7b 66
                                                                                                                                                                                                                                                                                  Data Ascii: i.register({[eC]:s}),e(s)}}})}_prepareFeatureFlagsForCallbacks(){var e=this.getFlags(),t=this.getFlagVariants();return{flags:e.filter(e=>t[e]),flagVariants:Object.keys(t).filter(e=>t[e]).reduce((e,i)=>(e[i]=t[i],e),{})}}_fireFeatureFlagsCallbacks(e){var{f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC8302INData Raw: 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 54 28 74 29 3f 6e 75 6c 6c 3a 28 74 2e 68 72 65 66 3d 65 2c 74 29 7d 2c 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 6e 65 77 20 52 65 67 45 78 70 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 74 29 26 26 6e 65 77 20 52 65 67 45 78 70 28 74 29 2e 74 65 73 74 28 65 29 7d 2c 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 26 22 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 58 28 65 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: ment("a");return T(t)?null:(t.href=e,t)},tr=function(e,t){return!!function(e){try{new RegExp(e)}catch(e){return!1}return!0}(t)&&new RegExp(t).test(e)},to=function(e){var t,i,s=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"&",n=[];return X(e,func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC6676INData Raw: 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 50 4c 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 2f 67 2c 22 53 4c 22 29 2e 72 65 70 6c 61 63 65 28 2f 3d 2f 67 2c 22 45 51 22 29 29 2c 65 2e 70 65 72 73 69 73 74 65 6e 63 65 5f 6e 61 6d 65 3f 22 70 68 5f 22 2b 65 2e 70 65 72 73 69 73 74 65 6e 63 65 5f 6e 61 6d 65 3a 22 70 68 5f 22 2b 74 2b 22 5f 70 6f 73 74 68 6f 67 22 7d 29 28 65 29 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 3d 74 68 69 73 2e 62 75 69 6c 64 53 74 6f 72 61 67 65 28 65 29 2c 74 68 69 73 2e 6c 6f 61 64 28 29 2c 65 2e 64 65 62 75 67 26 26 48 2e 69 6e 66 6f 28 22 50 65 72 73 69 73 74 65 6e 63 65 20 6c 6f 61 64 65 64 22 2c 65 2e 70 65 72 73 69 73 74 65 6e 63 65 2c 47 28 7b 7d 2c 74 68 69 73 2e 70 72 6f 70 73 29 29 2c 74 68 69 73 2e 75 70 64 61 74 65 5f
                                                                                                                                                                                                                                                                                  Data Ascii: replace(/\+/g,"PL").replace(/\//g,"SL").replace(/=/g,"EQ")),e.persistence_name?"ph_"+e.persistence_name:"ph_"+t+"_posthog"})(e),this.storage=this.buildStorage(e),this.load(),e.debug&&H.info("Persistence loaded",e.persistence,G({},this.props)),this.update_
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC3937INData Raw: 65 67 45 78 70 28 22 5e 28 22 2e 63 6f 6e 63 61 74 28 69 77 2c 22 29 24 22 29 29 2c 69 45 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 22 2e 63 6f 6e 63 61 74 28 69 77 2c 22 29 22 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 6b 28 65 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 21 28 41 28 65 29 7c 7c 24 28 65 29 26 26 28 65 3d 77 28 65 29 2c 28 74 3f 69 62 3a 69 79 29 2e 74 65 73 74 28 28 65 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 20 5d 2f 67 2c 22 22 29 29 7c 7c 28 74 3f 69 53 3a 69 45 29 2e 74 65 73 74 28 65 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 78 28 65 29 7b 76 61 72 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: egExp("^(".concat(iw,")$")),iE=new RegExp("(".concat(iw,")"));function ik(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return!(A(e)||$(e)&&(e=w(e),(t?ib:iy).test((e||"").replace(/[- ]/g,""))||(t?iS:iE).test(e)))}function ix(e){var t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC11860INData Raw: 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6d 61 78 2e 22 29 2c 74 3d 69 29 2c 4d 28 65 29 3f 65 3e 69 3f 28 73 26 26 48 2e 77 61 72 6e 28 73 2b 22 20 63 61 6e 6e 6f 74 20 62 65 20 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6d 61 78 3a 20 22 2b 69 2b 22 2e 20 55 73 69 6e 67 20 6d 61 78 20 76 61 6c 75 65 20 69 6e 73 74 65 61 64 2e 22 29 2c 69 29 3a 65 3c 74 3f 28 73 26 26 48 2e 77 61 72 6e 28 73 2b 22 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6d 69 6e 3a 20 22 2b 74 2b 22 2e 20 55 73 69 6e 67 20 6d 69 6e 20 76 61 6c 75 65 20 69 6e 73 74 65 61 64 2e 22 29 2c 74 29 3a 65 3a 28 73 26 26 48 2e 77 61 72 6e 28 73 2b 22 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 2e 20 75 73 69 6e 67 20 6d 61 78 20 6f 72 20 66 61 6c 6c 62 61 63 6b 2e
                                                                                                                                                                                                                                                                                  Data Ascii: e greater than max."),t=i),M(e)?e>i?(s&&H.warn(s+" cannot be greater than max: "+i+". Using max value instead."),i):e<t?(s&&H.warn(s+" cannot be less than min: "+t+". Using min value instead."),t):e:(s&&H.warn(s+" must be a number. using max or fallback.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC6038INData Raw: 73 74 61 6e 63 65 2e 63 6f 6e 66 69 67 2e 63 61 70 74 75 72 65 5f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 65 74 77 6f 72 6b 5f 74 69 6d 69 6e 67 3a 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 63 6f 6e 66 69 67 2e 63 61 70 74 75 72 65 5f 70 65 72 66 6f 72 6d 61 6e 63 65 2c 61 3d 21 21 28 44 28 6f 29 3f 6f 3a 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 63 61 70 74 75 72 65 50 65 72 66 6f 72 6d 61 6e 63 65 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 72 7c 7c 61 3f 7b 72 65 63 6f 72 64 48 65 61 64 65 72 73 3a 6e 2c 72 65 63 6f 72 64 42 6f 64 79 3a 72 2c 72 65 63 6f 72 64 50 65 72 66 6f 72 6d 61 6e 63 65 3a 61 7d 3a 76 6f 69 64 20 30 7d 67 65 74 20 73 61 6d 70 6c 65 52 61 74 65 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 67 65 74 5f 70 72
                                                                                                                                                                                                                                                                                  Data Ascii: stance.config.capture_performance.network_timing:this.instance.config.capture_performance,a=!!(D(o)?o:null==i?void 0:i.capturePerformance);return n||r||a?{recordHeaders:n,recordBody:r,recordPerformance:a}:void 0}get sampleRate(){var e=this.instance.get_pr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  27192.168.2.449770104.18.127.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC591OUTGET /widgets/embed-image/v1/top-post-badge.svg?post_id=750368&theme=light&period=daily HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: api.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 3317
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"b2f26ade9b605ae3d0a214ba5e3e97c0"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                  x-request-id: a453660c-ecd1-4c06-8514-d016ffc6a9e9
                                                                                                                                                                                                                                                                                  x-runtime: 0.014195
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 10:07:07 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133447ddc60f42-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC630INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 30 22 20 68 65 69 67 68 74 3d 22 35 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 35 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 67 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 74 65 78 74 3e 0a 20 20 20 20 20 20 20 20 3c 74 65 78 74 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3d 22 48 65 6c 76 65 74 69 63 61 2d 42 6f 6c 64 2c 20 48 65 6c 76 65 74 69 63 61 22 20 66 6f 6e 74 2d 73 69 7a 65 3d 22 31 36 22 20 66 6f 6e 74 2d 77 65 69 67 68 74 3d 22 62 6f 6c 64 22 20 66 69 6c 6c 3d 22 23 46 46 36 31 35 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 74 73 70 61 6e 20 78 3d 22 35 32 22 20 79 3d 22 34 30 22 3e 23 33 20 50 72 6f 64 75 63 74 20 6f 66 20 74 68 65 20 44 61 79 3c 2f 74 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 74 65 78 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 67 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 37 2e 30 30 30 30 30 30 2c 20 31
                                                                                                                                                                                                                                                                                  Data Ascii: pan> </text> <text font-family="Helvetica-Bold, Helvetica" font-size="16" font-weight="bold" fill="#FF6154"> <tspan x="52" y="40">#3 Product of the Day</tspan> </text> <g transform="translate(17.000000, 1
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1318INData Raw: 3d 22 23 42 44 36 45 33 43 22 20 63 78 3d 22 31 30 2e 37 35 22 20 63 79 3d 22 31 30 2e 37 35 22 20 72 3d 22 38 2e 37 35 22 3e 3c 2f 63 69 72 63 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 33 35 2c 31 31 2e 34 30 34 20 4c 31 30 2e 33 38 37 2c 31 31 2e 34 30 34 20 43 31 31 2e 32 30 37 2c 31 31 2e 34 30 34 20 31 31 2e 37 30 35 2c 31 31 2e 38 30 32 20 31 31 2e 37 30 35 2c 31 32 2e 34 35 32 20 43 31 31 2e 37 30 35 2c 31 33 2e 30 38 35 20 31 31 2e 31 37 38 2c 31 33 2e 35 31 39 20 31 30 2e 34 31 36 2c 31 33 2e 35 31 39 20 43 39 2e 36 30 32 2c 31 33 2e 35 31 39 20 39 2e 30 38 2c 31 33 2e 31 32 20 39 2e 30 35 31 2c 31 32 2e 34 37 36 20 4c 37 2c 31 32 2e 34 37 36 20 43 37 2e 30 37 36 2c 31 34 2e 31 33 34 20 38 2e 34 30 36 2c 31 35 2e 32 31 32 20 31 30 2e 33 38 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ="#BD6E3C" cx="10.75" cy="10.75" r="8.75"></circle><path d="M9.35,11.404 L10.387,11.404 C11.207,11.404 11.705,11.802 11.705,12.452 C11.705,13.085 11.178,13.519 10.416,13.519 C9.602,13.519 9.08,13.12 9.051,12.476 L7,12.476 C7.076,14.134 8.406,15.212 10.38,


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  28192.168.2.449771104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC392OUTGET /npm/@clerk/clerk-js@5.43.6/dist/clerk.browser.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334484bf80c8e-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321202
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  ETag: W/"448f2-a+uk5wow9WPYwRircYKY8ifSS7U"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: HIT, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-eddf8230132-FRA, cache-lga21968-LGA
                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; path=/; expires=Mon, 13-Jan-25 06:37:07 GMT; domain=.clerk.gitpodcast.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; path=/; domain=.clerk.gitpodcast.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC140INData Raw: 37 61 39 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64
                                                                                                                                                                                                                                                                                  Data Ascii: 7a9a!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 74 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3a 65 29 5b 6e 5d 3d 69 5b 6e 5d 7d 7d 28 67 6c 6f 62 61 6c 54 68 69 73 2c 28 29 3d 3e 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 32 30 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 4b 7d 29 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 6e 73 65 72 74 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 69 3d 30 3d 3d 3d 74 2e 74 61 67
                                                                                                                                                                                                                                                                                  Data Ascii: efine([],t);else{var i=t();for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(globalThis,()=>(()=>{var e={2028:function(e,t,i){"use strict";i.d(t,{Z:()=>K});var n=function(){function e(e){var t=this;this._insertTag=function(e){var i;i=0===t.tag
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 2c 74 68 69 73 2e 74 61 67 73 3d 5b 5d 2c 74 68 69 73 2e 63 74 72 3d 30 7d 2c 65 7d 28 29 2c 72 3d 4d 61 74 68 2e 61 62 73 2c 61 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 7c 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29
                                                                                                                                                                                                                                                                                  Data Ascii: ction(e){return e.parentNode&&e.parentNode.removeChild(e)}),this.tags=[],this.ctr=0},e}(),r=Math.abs,a=String.fromCharCode,s=Object.assign;function o(e,t,i){return e.replace(t,i)}function l(e,t){return e.indexOf(t)}function c(e,t){return 0|e.charCodeAt(t)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 69 2c 6e 29 7b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 40 6c 61 79 65 72 22 3a 69 66 28 65 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 63 61 73 65 22 40 69 6d 70 6f 72 74 22 3a 63 61 73 65 20 54 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 72 65 74 75 72 6e 7c 7c 65 2e 76 61 6c 75 65 3b 63 61 73 65 20 45 3a 72 65 74 75 72 6e 22 22 3b 63 61 73 65 20 78 3a 72 65 74 75 72 6e 20 65 2e 72 65 74 75 72 6e 3d 65 2e 76 61 6c 75 65 2b 22 7b 22 2b 52 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 2b 22 7d 22 3b 63 61 73 65 20 49 3a 65 2e 76 61 6c 75 65 3d 65 2e 70 72 6f 70 73 2e 6a 6f 69 6e 28 22 2c 22 29 7d 72 65 74 75 72 6e 20 64 28 69 3d 52 28 65 2e 63 68 69 6c 64 72 65 6e 2c 6e 29 29 3f 65 2e 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                  Data Ascii: i,n){switch(e.type){case"@layer":if(e.children.length)break;case"@import":case T:return e.return=e.return||e.value;case E:return"";case x:return e.return=e.value+"{"+R(e.children,n)+"}";case I:e.value=e.props.join(",")}return d(i=R(e.children,n))?e.return
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 28 22 64 65 63 6c 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 76 61 6c 75 65 3b 31 30 38 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 39 38 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 26 26 28 65 2e 72 65 74 75 72 6e 3d 22 22 2c 65 2e 76 61 6c 75 65 3d 22 22 29 7d 7d 2c 24 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 6e 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 2d 31 26 26 21 65 2e 72 65 74 75 72 6e 29 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 54 3a 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 29 7b 73 77 69 74 63 68 28 34 35 5e 63 28 74 2c 30 29 3f 28 28 28 69 3c 3c 32 5e 63 28 74 2c 30 29 29 3c 3c 32 5e 63 28 74 2c 31 29 29 3c 3c 32 5e 63 28 74 2c 32 29 29 3c 3c 32
                                                                                                                                                                                                                                                                                  Data Ascii: ("decl"===e.type){var t=e.value;108===t.charCodeAt(0)&&98===t.charCodeAt(2)&&(e.return="",e.value="")}},$=[function(e,t,i,n){if(e.length>-1&&!e.return)switch(e.type){case T:e.return=function e(t,i){switch(45^c(t,0)?(((i<<2^c(t,0))<<2^c(t,1))<<2^c(t,2))<<2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 50 2b 74 2b 74 3b 63 61 73 65 20 34 30 39 35 3a 63 61 73 65 20 33 35 38 33 3a 63 61 73 65 20 34 30 36 38 3a 63 61 73 65 20 32 35 33 32 3a 72 65 74 75 72 6e 20 6f 28 74 2c 2f 28 2e 2b 29 2d 69 6e 6c 69 6e 65 28 2e 2b 29 2f 2c 50 2b 22 24 31 24 32 22 29 2b 74 3b 63 61 73 65 20 38 31 31 36 3a 63 61 73 65 20 37 30 35 39 3a 63 61 73 65 20 35 37 35 33 3a 63 61 73 65 20 35 35 33 35 3a 63 61 73 65 20 35 34 34 35 3a 63 61 73 65 20 35 37 30 31 3a 63 61 73 65 20 34 39 33 33 3a 63 61 73 65 20 34 36 37 37 3a 63 61 73 65 20 35 35 33 33 3a 63 61 73 65 20 35 37 38 39 3a 63 61 73 65 20 35 30 32 31 3a 63 61 73 65 20 34 37 36 35 3a 69 66 28 64 28 74 29 2d 31 2d 69 3e 36 29 73 77 69 74 63 68 28 63 28 74
                                                                                                                                                                                                                                                                                  Data Ascii: /s.+-b[^;]+/,"justify")+P+t+t;case 4095:case 3583:case 4068:case 2532:return o(t,/(.+)-inline(.+)/,P+"$1$2")+t;case 8116:case 7059:case 5753:case 5535:case 5445:case 5701:case 4933:case 4677:case 5533:case 5789:case 5021:case 4765:if(d(t)-1-i>6)switch(c(t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 2b 29 2f 2c 4f 2b 22 69 6e 70 75 74 2d 24 31 22 29 5d 7d 29 5d 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 2c 72 2e 6d 61 70 28 61 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 7d 5d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 72 2c 73 2c 5f 2c 62 2c 4f 3d 65 2e 6b 65 79 3b 69 66 28 22 63 73 73 22 3d 3d 3d 4f 29 7b 76 61 72 20 43 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 5b 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 5d 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 5d 29 22 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 43 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2d 31 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                  Data Ascii: +)/,O+"input-$1")]})],n)}return""},r.map(a).join("")}}}],K=function(e){var t,i,r,s,_,b,O=e.key;if("css"===O){var C=document.querySelectorAll("style[data-emotion]:not([data-s])");Array.prototype.forEach.call(C,function(e){-1!==e.getAttribute("data-emotion"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 34 37 3a 68 28 28 43 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 79 28 29 3b 29 69 66 28 65 2b 76 3d 3d 3d 35 37 29 62 72 65 61 6b 3b 65 6c 73 65 20 69 66 28 65 2b 76 3d 3d 3d 38 34 26 26 34 37 3d 3d 3d 53 28 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 22 2f 2a 22 2b 75 28 67 2c 74 2c 6d 2d 31 29 2b 22 2a 22 2b 61 28 34 37 3d 3d 3d 65 3f 65 3a 79 28 29 29 7d 28 79 28 29 2c 6d 29 2c 77 28 43 2c 69 2c 6e 2c 45 2c 61 28 76 29 2c 75 28 43 2c 32 2c 2d 32 29 2c 30 29 29 2c 4f 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 4a 2b 3d 22 2f 22 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 32 33 2a 57 3a 41 5b 50 2b 2b 5d 3d 64 28 4a 29 2a 46 3b 63 61 73 65 20 31 32 35 2a 57 3a 63 61 73 65 20 35 39 3a 63 61 73 65 20 30 3a 73 77 69 74 63 68 28 44 29 7b 63 61
                                                                                                                                                                                                                                                                                  Data Ascii: 47:h((C=function(e,t){for(;y();)if(e+v===57)break;else if(e+v===84&&47===S())break;return"/*"+u(g,t,m-1)+"*"+a(47===e?e:y())}(y(),m),w(C,i,n,E,a(v),u(C,2,-2),0)),O);break;default:J+="/"}break;case 123*W:A[P++]=d(J)*F;case 125*W:case 59:case 0:switch(D){ca
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 65 72 74 3a 5f 7d 3b 72 65 74 75 72 6e 20 4c 2e 73 68 65 65 74 2e 68 79 64 72 61 74 65 28 54 29 2c 4c 7d 7d 2c 33 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 7b 63 3a 28 29 3d 3e 77 2c 68 3a 28 29 3d 3e 68 2c 43 3a 28 29 3d 3e 66 2c 45 3a 28 29 3d 3e 79 2c 61 3a 28 29 3d 3e 76 7d 29 3b 76 61 72 20 6e 2c 72 3d 69 28 22 34 31 39 34 22 29 2c 61 3d 69 28 22 32 30 32 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 28 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: ert:_};return L.sheet.hydrate(T),L}},3674:function(e,t,i){"use strict";i.d(t,{c:()=>w,h:()=>h,C:()=>f,E:()=>y,a:()=>v});var n,r=i("4194"),a=i("2028");function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 61 2c 73 2c 6f 3d 65 2e 63 73 73 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 72 65 67 69 73 74 65 72 65 64 5b 6f 5d 26 26 28 6f 3d 74 2e 72 65 67 69 73 74 65 72 65 64 5b 6f 5d 29 3b 76 61 72 20 6c 3d 65 5b 67 5d 2c 63 3d 5b 6f 5d 2c 64 3d 22 22 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 28 6e 3d 74 2e 72 65 67 69 73 74 65 72 65 64 2c 61 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 73 3d 22 22 2c 61 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 6e 5b 65 5d 3f 63 2e 70 75 73 68 28 6e 5b 65 5d 2b 22 3b 22 29 3a 73 2b 3d 65 2b 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: nction(e,t,i){var n,a,s,o=e.css;"string"==typeof o&&void 0!==t.registered[o]&&(o=t.registered[o]);var l=e[g],c=[o],d="";"string"==typeof e.className?(n=t.registered,a=e.className,s="",a.split(" ").forEach(function(e){void 0!==n[e]?c.push(n[e]+";"):s+=e+"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  29192.168.2.44977676.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC390OUTGET /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="page-9fd0d3fa7ec11ea9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 252
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "42c1846dd657769a5fdc2e20473b9e07"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/app/page-9fd0d3fa7ec11ea9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::sh2lv-1736748427881-8e41fe962135
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC252INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 5d 2c 7b 38 35 31 37 3a 28 65 2c 73 2c 6e 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 35 37 36 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 38 35 33 29 29 7d 7d 2c 65 3d 3e 7b 76 61 72 20 73 3d 73 3d 3e 65 28 65 2e 73 3d 73 29 3b 65 2e 4f 28 30 2c 5b 36 37 31 2c 38 34 39 2c 36 31 36 2c 37 36 37 2c 38 35 33 2c 36 35 37 2c 31 34 37 2c 33 35 38 5d 2c 28 29 3d 3e 73 28 38 35 31 37 29 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[974],{8517:(e,s,n)=>{Promise.resolve().then(n.t.bind(n,5767,23)),Promise.resolve().then(n.bind(n,6853))}},e=>{var s=s=>e(e.s=s);e.O(0,[671,849,616,767,853,657,147,358],()=>s(8517)),_N_E=e.O()}]);


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  30192.168.2.44977576.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC385OUTGET /_next/static/chunks/616-b908500f10ace1f1.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29327
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="616-b908500f10ace1f1.js"
                                                                                                                                                                                                                                                                                  Content-Length: 77184
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Etag: "ed200f2135618e91b545368631942c60"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/616-b908500f10ace1f1.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::mtt5b-1736748427882-99173893e21b
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 36 5d 2c 7b 36 35 34 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 34 29 3b 6c 65 74 20 6f 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 30 2d 39 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 22 24 31 2d 24 32 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[616],{6548:(e,t,r)=>{r.d(t,{A:()=>s});var n=r(1774);let o=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),i=function(){for(var e=arguments.length,t=Array(e),r=0;r<e;r++)t[r]=ar
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC938INData Raw: 32 20 30 20 30 20 30 20 31 35 2e 35 20 39 2e 39 33 37 6c 36 2e 31 33 35 20 31 2e 35 38 31 61 2e 35 2e 35 20 30 20 30 20 31 20 30 20 2e 39 36 34 4c 31 35 2e 35 20 31 34 2e 30 36 33 61 32 20 32 20 30 20 30 20 30 2d 31 2e 34 33 37 20 31 2e 34 33 37 6c 2d 31 2e 35 38 32 20 36 2e 31 33 35 61 2e 35 2e 35 20 30 20 30 20 31 2d 2e 39 36 33 20 30 7a 22 2c 6b 65 79 3a 22 34 70 6a 32 79 78 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 30 20 33 76 34 22 2c 6b 65 79 3a 22 31 6f 6c 6c 69 31 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 32 20 35 68 2d 34 22 2c 6b 65 79 3a 22 31 67 76 71 61 75 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 20 31 37 76 32 22 2c 6b 65 79 3a 22 76 75 6d 67 68 74 22 7d 5d 2c 5b 22 70 61 74 68 22 2c 7b 64 3a 22 4d 35 20
                                                                                                                                                                                                                                                                                  Data Ascii: 2 0 0 0 15.5 9.937l6.135 1.581a.5.5 0 0 1 0 .964L15.5 14.063a2 2 0 0 0-1.437 1.437l-1.582 6.135a.5.5 0 0 1-.963 0z",key:"4pj2yx"}],["path",{d:"M20 3v4",key:"1olli1"}],["path",{d:"M22 5h-4",key:"1gvqau"}],["path",{d:"M4 17v2",key:"vumght"}],["path",{d:"M5
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC4744INData Raw: 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 73 3a 28 29 3d 3e 6c 2c 74 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 72 28 31 37 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 28 74 29 3b 6e 75 6c 6c 21 3d 65 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 2e 2e 2e 65 29 7b 72 65 74 75 72 6e 20 74 3d 3e 7b 6c 65 74 20 72 3d 21 31 2c 6e 3d 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 6e 3d 6f 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 28 72 3d 21 30 29 2c 6e 7d 29 3b 69 66 28 72 29 72 65 74 75 72 6e 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 3d 30 3b
                                                                                                                                                                                                                                                                                  Data Ascii: ,t,r)=>{r.d(t,{s:()=>l,t:()=>i});var n=r(1774);function o(e,t){if("function"==typeof e)return e(t);null!=e&&(e.current=t)}function i(...e){return t=>{let r=!1,n=e.map(e=>{let n=o(e,t);return r||"function"!=typeof n||(r=!0),n});if(r)return()=>{for(let t=0;
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5930INData Raw: 2c 28 30 2c 75 2e 6a 73 78 29 28 6c 2e 73 47 2e 64 69 76 2c 7b 2e 2e 2e 78 2c 72 65 66 3a 54 2c 73 74 79 6c 65 3a 7b 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 4f 3f 4d 3f 22 61 75 74 6f 22 3a 22 6e 6f 6e 65 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 65 2e 73 74 79 6c 65 7d 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 2c 44 2e 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 29 2c 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 2c 44 2e 6f 6e 42 6c 75 72 43 61 70 74 75 72 65 29 2c 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 43 61 70 74 75 72 65 3a 28 30 2c 69 2e 6d 29 28 65 2e 6f 6e 50 6f 69 6e 74 65 72 44 6f 77 6e 43 61 70 74 75 72 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ,(0,u.jsx)(l.sG.div,{...x,ref:T,style:{pointerEvents:O?M?"auto":"none":void 0,...e.style},onFocusCapture:(0,i.m)(e.onFocusCapture,D.onFocusCapture),onBlurCapture:(0,i.m)(e.onBlurCapture,D.onBlurCapture),onPointerDownCapture:(0,i.m)(e.onPointerDownCapture,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC7116INData Raw: 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 62 2e 53 6c 6f 74 2c 7b 73 63 6f 70 65 3a 65 2e 5f 5f 73 63 6f 70 65 52 6f 76 69 6e 67 46 6f 63 75 73 47 72 6f 75 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 41 2c 7b 2e 2e 2e 65 2c 72 65 66 3a 74 7d 29 7d 29 7d 29 29 3b 52 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 67 3b 76 61 72 20 41 3d 6e 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 5f 5f 73 63 6f 70 65 52 6f 76 69 6e 67 46 6f 63 75 73 47 72 6f 75 70 3a 72 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 2c 6c 6f 6f 70 3a 73 3d 21 31 2c 64 69 72 3a 63 2c 63 75 72 72 65 6e 74 54 61 62 53 74 6f 70 49 64 3a 70 2c 64 65 66 61 75 6c 74 43 75 72 72 65 6e 74 54 61 62 53 74 6f 70 49 64 3a 67 2c 6f 6e 43 75 72 72 65 6e 74 54 61 62 53 74
                                                                                                                                                                                                                                                                                  Data Ascii: en:(0,u.jsx)(b.Slot,{scope:e.__scopeRovingFocusGroup,children:(0,u.jsx)(A,{...e,ref:t})})}));R.displayName=g;var A=n.forwardRef((e,t)=>{let{__scopeRovingFocusGroup:r,orientation:l,loop:s=!1,dir:c,currentTabStopId:p,defaultCurrentTabStopId:g,onCurrentTabSt
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC8302INData Raw: 26 26 74 2e 69 73 52 65 61 63 74 57 61 72 6e 69 6e 67 29 3f 65 2e 70 72 6f 70 73 2e 72 65 66 3a 65 2e 70 72 6f 70 73 2e 72 65 66 7c 7c 65 2e 72 65 66 7d 28 72 29 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 72 2c 7b 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 7b 2e 2e 2e 74 7d 3b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 74 29 7b 6c 65 74 20 6f 3d 65 5b 6e 5d 2c 69 3d 74 5b 6e 5d 3b 2f 5e 6f 6e 5b 41 2d 5a 5d 2f 2e 74 65 73 74 28 6e 29 3f 6f 26 26 69 3f 72 5b 6e 5d 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 2e 2e 2e 65 29 2c 6f 28 2e 2e 2e 65 29 7d 3a 6f 26 26 28 72 5b 6e 5d 3d 6f 29 3a 22 73 74 79 6c 65 22 3d 3d 3d 6e 3f 72 5b 6e 5d 3d 7b 2e 2e 2e 6f 2c 2e 2e 2e 69 7d 3a 22 63 6c 61 73 73 4e 61 6d 65 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: &&t.isReactWarning)?e.props.ref:e.props.ref||e.ref}(r);return n.cloneElement(r,{...function(e,t){let r={...t};for(let n in t){let o=e[n],i=t[n];/^on[A-Z]/.test(n)?o&&i?r[n]=(...e)=>{i(...e),o(...e)}:o&&(r[n]=o):"style"===n?r[n]={...o,...i}:"className"===n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC6676INData Raw: 63 72 6f 6c 6c 57 69 64 74 68 2c 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 69 3d 64 28 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6e 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 6e 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 6c 3d 2d 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 65 6e 28 65 29 2c 61 3d 2d 72 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 71 28 6e 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 28 6c 2b 3d 64 28 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2d 6f 29 2c 7b 77 69 64 74 68 3a 6f 2c 68 65 69 67 68 74 3a 69 2c 78 3a 6c 2c 79 3a 61 7d 7d 28 7a 28 65 29 29 3b 65 6c 73 65 20 69 66 28 46 28 74 29 29 6e 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                  Data Ascii: crollWidth,n.clientWidth),i=d(t.scrollHeight,t.clientHeight,n.scrollHeight,n.clientHeight),l=-r.scrollLeft+en(e),a=-r.scrollTop;return"rtl"===q(n).direction&&(l+=d(t.clientWidth,n.clientWidth)-o),{width:o,height:i,x:l,y:a}}(z(e));else if(F(t))n=function(e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC10674INData Raw: 64 5d 2b 69 2e 72 65 66 65 72 65 6e 63 65 5b 65 5d 2b 28 74 3f 30 3a 28 6e 75 6c 6c 3d 3d 28 78 3d 6c 2e 6f 66 66 73 65 74 29 3f 76 6f 69 64 20 30 3a 78 5b 64 5d 29 7c 7c 30 29 2d 28 74 3f 76 2e 63 72 6f 73 73 41 78 69 73 3a 30 29 3b 6d 3c 72 3f 6d 3d 72 3a 6d 3e 6e 26 26 28 6d 3d 6e 29 7d 72 65 74 75 72 6e 7b 5b 66 5d 3a 70 2c 5b 64 5d 3a 6d 7d 7d 7d 7d 28 65 29 2c 6f 70 74 69 6f 6e 73 3a 5b 65 2c 74 5d 7d 29 2c 65 45 3d 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 65 2c 61 73 79 6e 63 20 66 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a
                                                                                                                                                                                                                                                                                  Data Ascii: d]+i.reference[e]+(t?0:(null==(x=l.offset)?void 0:x[d])||0)-(t?v.crossAxis:0);m<r?m=r:m>n&&(m=n)}return{[f]:p,[d]:m}}}}(e),options:[e,t]}),eE=(e,t)=>({...function(e){return void 0===e&&(e={}),{name:"flip",options:e,async fn(t){var r,n,o,i,l;let{placement:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC11860INData Raw: 22 7d 7d 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 65 58 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 7d 65 55 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 65 56 3b 76 61 72 20 65 4b 3d 65 3d 3e 28 7b 6e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 6f 70 74 69 6f 6e 73 3a 65 2c 66 6e 28 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2c 72 65 63 74 73 3a 73 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 75 7d 3d 74 2c 63 3d 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 75 2e 61 72 72 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 65 6e 74 65 72 4f 66 66 73 65 74 29 21 3d 3d 30 2c 64 3d 63 3f 30 3a 65 2e 61 72 72 6f 77 57 69 64 74 68 2c 66 3d 63 3f 30 3a 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: "}})})});function eX(e){return null!==e}eU.displayName=eV;var eK=e=>({name:"transformOrigin",options:e,fn(t){var r,n,o,i,l;let{placement:a,rects:s,middlewareData:u}=t,c=(null===(r=u.arrow)||void 0===r?void 0:r.centerOffset)!==0,d=c?0:e.arrowWidth,f=c?0:e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC10234INData Raw: 72 2e 6e 65 78 74 50 61 72 74 2e 73 65 74 28 65 2c 7b 6e 65 78 74 50 61 72 74 3a 6e 65 77 20 4d 61 70 2c 76 61 6c 69 64 61 74 6f 72 73 3a 5b 5d 7d 29 2c 72 3d 72 2e 6e 65 78 74 50 61 72 74 2e 67 65 74 28 65 29 7d 29 2c 72 7d 2c 63 3d 65 3d 3e 65 2e 69 73 54 68 65 6d 65 47 65 74 74 65 72 2c 64 3d 28 65 2c 74 29 3d 3e 74 3f 65 2e 6d 61 70 28 28 5b 65 2c 72 5d 29 3d 3e 5b 65 2c 72 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 2b 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 6d 61 70 28 28 5b 65 2c 72 5d 29 3d 3e 5b 74 2b 65 2c 72 5d 29 29 3a 65 29 5d 29 3a 65 2c 66 3d 65 3d 3e 7b 69 66 28 65 3c
                                                                                                                                                                                                                                                                                  Data Ascii: r.nextPart.set(e,{nextPart:new Map,validators:[]}),r=r.nextPart.get(e)}),r},c=e=>e.isThemeGetter,d=(e,t)=>t?e.map(([e,r])=>[e,r.map(e=>"string"==typeof e?t+e:"object"==typeof e?Object.fromEntries(Object.entries(e).map(([e,r])=>[t+e,r])):e)]):e,f=e=>{if(e<


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  31192.168.2.449772104.22.59.1814432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC621OUTGET /array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  vary: Origin, Referer, Accept-Encoding
                                                                                                                                                                                                                                                                                  allow: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 18
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013344a3b5542bd-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC705INData Raw: 32 62 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 20 3d 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 20 7c 7c 20 7b 7d 3b 0a 20 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 5b 27 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73 4f 4b 27 5d 20 3d 20 7b 0a 20 20 20 20 63 6f 6e 66 69 67 3a 20 7b 22 74 6f 6b 65 6e 22 3a 20 22 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73 4f 4b 22 2c 20 22 73 75 70 70
                                                                                                                                                                                                                                                                                  Data Ascii: 2ba(function() { window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {}; window._POSTHOG_REMOTE_CONFIG['phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK'] = { config: {"token": "phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK", "supp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  32192.168.2.44977434.228.124.1614432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC684OUTPOST /decide/?v=3&ip=1&_=1736748426377&ver=1.203.1&compression=base64 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 177
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC177OUTData Raw: 64 61 74 61 3d 65 79 4a 30 62 32 74 6c 62 69 49 36 49 6e 42 6f 59 31 39 46 63 54 68 4d 56 46 68 50 4e 7a 46 43 4f 47 35 31 4d 30 35 4d 56 7a 52 36 53 6b 39 42 63 33 70 69 53 33 42 77 63 6a 68 72 59 30 4e 61 4d 46 52 32 63 55 78 70 63 30 39 4c 49 69 77 69 5a 47 6c 7a 64 47 6c 75 59 33 52 66 61 57 51 69 4f 69 49 77 4d 54 6b 30 4e 57 55 30 4e 53 31 6c 4e 44 67 31 4c 54 63 34 59 32 4d 74 4f 57 56 6d 4d 79 30 30 4d 7a 49 77 4e 57 45 7a 4e 7a 45 77 5a 57 59 69 4c 43 4a 6e 63 6d 39 31 63 48 4d 69 4f 6e 74 39 66 51 25 33 44 25 33 44
                                                                                                                                                                                                                                                                                  Data Ascii: data=eyJ0b2tlbiI6InBoY19FcThMVFhPNzFCOG51M05MVzR6Sk9Bc3piS3BwcjhrY0NaMFR2cUxpc09LIiwiZGlzdGluY3RfaWQiOiIwMTk0NWU0NS1lNDg1LTc4Y2MtOWVmMy00MzIwNWEzNzEwZWYiLCJncm91cHMiOnt9fQ%3D%3D
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC603INData Raw: 32 35 34 0d 0a 7b 22 63 6f 6e 66 69 67 22 3a 20 7b 22 65 6e 61 62 6c 65 5f 63 6f 6c 6c 65 63 74 5f 65 76 65 72 79 74 68 69 6e 67 22 3a 20 74 72 75 65 7d 2c 20 22 74 6f 6f 6c 62 61 72 50 61 72 61 6d 73 22 3a 20 7b 7d 2c 20 22 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 73 75 70 70 6f 72 74 65 64 43 6f 6d 70 72 65 73 73 69 6f 6e 22 3a 20 5b 22 67 7a 69 70 22 2c 20 22 67 7a 69 70 2d 6a 73 22 5d 2c 20 22 66 65 61 74 75 72 65 46 6c 61 67 73 22 3a 20 7b 7d 2c 20 22 73 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 22 3a 20 66 61 6c 73 65 2c 20 22 63 61 70 74 75 72 65 44 65 61 64 43 6c 69 63 6b 73 22 3a 20 66 61 6c 73 65 2c 20 22 63 61 70 74 75 72 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 3a 20 7b 22 6e 65 74 77 6f 72 6b 5f 74 69 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 254{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": {}, "sessionRecording": false, "captureDeadClicks": false, "capturePerformance": {"network_tim
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  33192.168.2.44977334.228.124.1614432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC654OUTPOST /e/?ip=1&_=1736748426428&ver=1.203.1&compression=gzip-js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1069
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC1069OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 55 6d 6f db 36 10 fe 2b 86 10 14 2d 10 d9 d4 9b 25 b9 08 86 ac 1b 3a 2c 69 32 a0 19 b2 f5 8b 40 51 27 8b b5 44 2a 24 15 75 29 fa df 77 74 6c bd 34 7d 41 3f 36 40 60 dc 73 c7 d3 f1 ee 9e 87 1f 9d ae e3 85 b3 71 88 97 86 11 84 91 0b 61 1a ba f1 da 4f dd 3c 2c 7d b7 88 20 28 f2 dc a3 11 5d 3b a7 0e dc 83 30 18 7e d2 d2 2d dc 73 e8 11 6b 95 6c 41 19 0e da d9 7c 74 4e 24 fe 38 b7 5c 14 b2 d7 e8 45 3b bb 07 a5 b9 14 88 7b c4 42 b9 42 1f 28 b4 5f 55 4a 36 60 b1 02 d3 31 c8 cc 7f 2d 20 fe 1b e8 9d 91 ad 75 18 de c0 83 14 16 3d 6f 40 71 46 57 57 d0 67 ff 4a b5 b3 6e d6 29 85 35 65 9d aa 31 a2 32 a6 d5 9b d5 aa ef fb e5 96 9b 56 16 8c 6a b3 64 b2 59 fd d2 99 26 d3 b2 53 0c ce ac db 54 a0 3a 5b a5 58 52 fe cc 3a 1b 28 78 d7 9c 09 e8
                                                                                                                                                                                                                                                                                  Data Ascii: Umo6+-%:,i2@Q'D*$u)wtl4}A?6@`sqaO<,} (];0~-sklA|tN$8\E;{BB(_UJ6`1- u=o@qFWWgJn)5e12VjdY&ST:[XR:(x
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                  access-control-allow-headers: X-Requested-With,Content-Type
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 28
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC18INData Raw: 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 20 31 7d 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: d{"status": 1}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  34192.168.2.44977776.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:07 UTC928OUTGET /_next/static/chunks/app/layout-9bd42a2618c5884d.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29328
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="layout-9bd42a2618c5884d.js"
                                                                                                                                                                                                                                                                                  Content-Length: 1661
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Etag: "2e4d86f8158371c89978edd424927fe0"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:19 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/app/layout-9bd42a2618c5884d.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::9rtdc-1736748428081-1fc9edfba31e
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1661INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 37 5d 2c 7b 34 39 30 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 32 30 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 39 33 31 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 38 31 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 30 38 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[177],{4903:(e,t,r)=>{Promise.resolve().then(r.bind(r,9207)),Promise.resolve().then(r.bind(r,9931)),Promise.resolve().then(r.bind(r,4816)),Promise.resolve().then(r.bind(r,5087)),Promise.resolve().the


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  35192.168.2.449778104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1403OUTGET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 9013344d9b5472a5-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 10:07:08 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 13 Jan 2025 06:03:03 GMT
                                                                                                                                                                                                                                                                                  Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  clerk-api-version: 2024-10-01
                                                                                                                                                                                                                                                                                  x-cfworker: 1
                                                                                                                                                                                                                                                                                  x-clerk-trace-id: 4fa66426ec6c43557543219949e9102e
                                                                                                                                                                                                                                                                                  x-country: US
                                                                                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  access-control-expose-headers: Authorization, X-Country
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC672INData Raw: 31 61 30 35 0d 0a 7b 22 61 75 74 68 5f 63 6f 6e 66 69 67 22 3a 7b 22 6f 62 6a 65 63 74 22 3a 22 61 75 74 68 5f 63 6f 6e 66 69 67 22 2c 22 69 64 22 3a 22 61 61 63 5f 32 72 58 51 78 67 48 32 75 79 6e 75 59 57 52 30 37 6c 67 4f 53 6f 78 34 45 4b 53 22 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 3a 22 6f 6e 22 2c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3a 22 6f 66 66 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 5f 72 65 71 75 69 72 65 6d 65 6e 74 73 22 3a 5b 5b 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 2c 22 6f 61 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: 1a05{"auth_config":{"object":"auth_config","id":"aac_2rXQxgH2uynuYWR07lgOSox4EKS","first_name":"off","last_name":"off","email_address":"on","phone_number":"off","username":"off","password":"required","identification_requirements":[["email_address","oaut
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 6c 6c 7d 2c 22 64 69 73 70 6c 61 79 5f 63 6f 6e 66 69 67 22 3a 7b 22 6f 62 6a 65 63 74 22 3a 22 64 69 73 70 6c 61 79 5f 63 6f 6e 66 69 67 22 2c 22 69 64 22 3a 22 64 69 73 70 6c 61 79 5f 63 6f 6e 66 69 67 5f 32 72 58 51 78 63 61 57 52 72 54 51 35 51 78 41 38 75 7a 61 68 59 37 45 71 6d 6b 22 2c 22 69 6e 73 74 61 6e 63 65 5f 65 6e 76 69 72 6f 6e 6d 65 6e 74 5f 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 47 69 74 70 6f 64 63 61 73 74 22 2c 22 74 68 65 6d 65 22 3a 7b 22 62 75 74 74 6f 6e 73 22 3a 7b 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 66 6f 6e 74 5f 66 61 6d 69 6c 79 22 3a 22 5c 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 5c 22 2c 20 73 61 6e 73 2d
                                                                                                                                                                                                                                                                                  Data Ascii: ll},"display_config":{"object":"display_config","id":"display_config_2rXQxcaWRrTQ5QxA8uzahY7Eqmk","instance_environment_type":"production","application_name":"Gitpodcast","theme":{"buttons":{"font_color":"#ffffff","font_family":"\"Source Sans Pro\", sans-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 2f 63 72 65 61 74 65 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 61 66 74 65 72 5f 6c 65 61 76 65 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 61 66 74 65 72 5f 63 72 65 61 74 65 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 73 75 70 70 6f 72 74 5f 65 6d 61 69 6c 22 3a 6e 75 6c 6c 2c 22 62 72 61 6e 64 65 64 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                                                                                  Data Ascii: ttps://accounts.gitpodcast.com/create-organization","after_leave_organization_url":"https://www.gitpodcast.com","after_create_organization_url":"https://www.gitpodcast.com","logo_link_url":"https://www.gitpodcast.com","support_email":null,"branded":true,"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 65 72 69 66 79 5f 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 2c 22 77 65 62 33 5f 77 61 6c 6c 65 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 75 73 65 64 5f 66 6f 72 5f 66 69 72 73 74 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 75 73 65 64 5f 66 6f 72 5f 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 65 72 69 66 79 5f 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22
                                                                                                                                                                                                                                                                                  Data Ascii: ations":[],"verify_at_sign_up":false},"web3_wallet":{"enabled":false,"required":false,"used_for_first_factor":false,"first_factors":[],"used_for_second_factor":false,"second_factors":[],"verifications":[],"verify_at_sign_up":false},"first_name":{"enabled"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 2c 22 70 61 73 73 6b 65 79 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 75 73 65 64 5f 66 6f 72 5f 66 69 72 73 74 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 75 73 65 64 5f 66 6f 72 5f 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 65 72 69 66 79 5f 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 7d 2c 22 73 69 67 6e 5f 69 6e 22 3a 7b 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                                                                                  Data Ascii: at_sign_up":false},"passkey":{"enabled":false,"required":false,"used_for_first_factor":false,"first_factors":[],"used_for_second_factor":false,"second_factors":[],"verifications":[],"verify_at_sign_up":false}},"sign_in":{"second_factor":{"required":false}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC521INData Raw: 61 6c 73 65 2c 22 72 65 71 75 69 72 65 5f 6e 75 6d 62 65 72 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 5f 75 70 70 65 72 63 61 73 65 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 5f 6c 6f 77 65 72 63 61 73 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 7a 78 63 76 62 6e 22 3a 66 61 6c 73 65 2c 22 6d 69 6e 5f 7a 78 63 76 62 6e 5f 73 74 72 65 6e 67 74 68 22 3a 30 2c 22 65 6e 66 6f 72 63 65 5f 68 69 62 70 5f 6f 6e 5f 73 69 67 6e 5f 69 6e 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 65 64 5f 73 70 65 63 69 61 6c 5f 63 68 61 72 61 63 74 65 72 73 22 3a 22 21 5c 22 23 24 25 5c 75 30 30 32 36 27 28 29 2a 2b 2c 2d 2e 2f 3a 3b 5c 75 30 30 33 63 3d 5c 75 30 30 33 65 3f 40 5b 5d 5e 5f 60 7b 7c 7d 7e 22 7d 2c 22 73 61 6d 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66
                                                                                                                                                                                                                                                                                  Data Ascii: alse,"require_numbers":false,"require_uppercase":false,"require_lowercase":false,"show_zxcvbn":false,"min_zxcvbn_strength":0,"enforce_hibp_on_sign_in":true,"allowed_special_characters":"!\"#$%\u0026'()*+,-./:;\u003c=\u003e?@[]^_`{|}~"},"saml":{"enabled":f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  36192.168.2.449779104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1398OUTGET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Content-Length: 250
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 9013344d9a57426a-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                                                  Set-Cookie: __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelMKVftFmC5UNzSJY4hpqt3LrHukF5cWamsLoXxSqWUApiqjm-O8e8hNdGdHIeXfY18WMTP7V_hFfGkqM0O66kvt0UoHbuJbQ6NltNyPrMJTLml_nF_ZLIieggJSKYG0ewdxAAgysF_ApZ4O0K-HCGQ-kuK2mvZd9reblUP30tL3J3KvszurMzdkeNTqA2RFQgDxoT8hP83iBH5IWv9lf9aAD0Q6hseXo08lVBEhEkm6IebwzgbJlR1t4aelKSbDzmgj5y2l3065pkVRmEDp7p1kEghOuw; Path=/; Domain=clerk.gitpodcast.com; Max-Age=315360000; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  clerk-api-version: 2024-10-01
                                                                                                                                                                                                                                                                                  Set-Cookie: __client_uat=0; Path=/; Domain=gitpodcast.com; Max-Age=315360000; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                  Set-Cookie: __client_uat_HKZXdSy7=0; Path=/; Domain=gitpodcast.com; Max-Age=315360000; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                  x-cfworker: 1
                                                                                                                                                                                                                                                                                  x-clerk-trace-id: a2961bfc232c09cedd90402a96cf3db4
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: a2961bfc232c09cedd90402a96cf3db4
                                                                                                                                                                                                                                                                                  x-country: US
                                                                                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC136INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 58 2d 43 6f 75 6e 74 72 79 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: access-control-allow-origin: https://www.gitpodcast.comaccess-control-expose-headers: Authorization, X-CountryServer: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC250INData Raw: 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 6f 62 6a 65 63 74 22 3a 22 63 6c 69 65 6e 74 22 2c 22 69 64 22 3a 22 63 6c 69 65 6e 74 5f 32 72 59 75 65 78 5a 39 4d 34 52 6c 4d 30 6d 5a 6c 78 4a 6e 32 62 6d 73 62 76 4b 22 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 73 69 67 6e 5f 69 6e 22 3a 6e 75 6c 6c 2c 22 73 69 67 6e 5f 75 70 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 5f 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 5f 61 74 22 3a 31 37 37 31 33 30 38 34 32 38 34 36 39 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 36 37 34 38 34 32 38 34 35 38 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 31 37 33 36 37 34 38 34 32 38 34 36 39 7d 2c 22 63 6c 69 65 6e 74 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"response":{"object":"client","id":"client_2rYuexZ9M4RlM0mZlxJn2bmsbvK","sessions":[],"sign_in":null,"sign_up":null,"last_active_session_id":null,"cookie_expires_at":1771308428469,"created_at":1736748428458,"updated_at":1736748428469},"client":null}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  37192.168.2.44978076.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC921OUTGET /_next/static/chunks/777-1643414d34e33ec9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29328
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="777-1643414d34e33ec9.js"
                                                                                                                                                                                                                                                                                  Content-Length: 27143
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Etag: "6f548e361560dc9e0c592696b99ed139"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:58:20 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /_next/static/chunks/777-1643414d34e33ec9.js
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::m9n74-1736748428437-dbbf4ff8d295
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 37 5d 2c 7b 39 32 30 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 43 6c 69 65 6e 74 43 6c 65 72 6b 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 6a 7d 29 3b 76 61 72 20 6e 3d 72 28 33 36 39 38 29 2c 6f 3d 72 28 31 37 30 36 29 2c 6c 3d 6e 65 77 20 53 65 74 2c 69 3d 7b 77 61 72 6e 4f 6e 63 65 3a 65 3d 3e 7b 6c 2e 68 61 73 28 65 29 7c 7c 28 6c 2e 61 64 64 28 65 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 29 7d 2c 6c 6f 67 4f 6e 63 65 3a 65 3d 3e 7b 6c 2e 68 61 73 28 65 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 2c 6c 2e 61
                                                                                                                                                                                                                                                                                  Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[777],{9207:(e,t,r)=>{"use strict";r.d(t,{ClientClerkProvider:()=>j});var n=r(3698),o=r(1706),l=new Set,i={warnOnce:e=>{l.has(e)||(l.add(e),console.warn(e))},logOnce:e=>{l.has(e)||(console.log(e),l.a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC938INData Raw: 59 5f 44 49 53 41 42 4c 45 44 29 2c 64 65 62 75 67 3a 28 30 2c 6d 2e 7a 7a 29 28 43 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 43 4c 45 52 4b 5f 54 45 4c 45 4d 45 54 52 59 5f 44 45 42 55 47 29 7d 2c 73 64 6b 4d 65 74 61 64 61 74 61 3a 62 2e 74 6d 7d 7d 3b 76 61 72 20 52 3d 72 28 32 35 37 34 29 2c 4c 3d 72 28 37 30 36 33 29 3b 6c 65 74 20 49 3d 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 73 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76 69 67 61 74 69 6f 6e 73 3d 7b 7d 29 2c 6e 75 6c 6c 21 3d 28 74 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6c 65 72 6b 5f 69 6e 74 65 72 6e 61 6c 5f 6e 61 76
                                                                                                                                                                                                                                                                                  Data Ascii: Y_DISABLED),debug:(0,m.zz)(C.env.NEXT_PUBLIC_CLERK_TELEMETRY_DEBUG)},sdkMetadata:b.tm}};var R=r(2574),L=r(7063);let I=e=>{var t;return null!=window.__clerk_internal_navigations||(window.__clerk_internal_navigations={}),null!=(t=window.__clerk_internal_nav
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC4744INData Raw: 65 3d 3e 49 28 6e 29 2e 66 75 6e 28 65 29 2c 5b 5d 29 7d 2c 53 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 75 2e 75 73 65 52 6f 75 74 65 72 29 28 29 3b 72 65 74 75 72 6e 20 77 28 7b 77 69 6e 64 6f 77 4e 61 76 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 2e 62 69 6e 64 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 29 3a 76 6f 69 64 20 30 2c 72 6f 75 74 65 72 4e 61 76 3a 65 2e 70 75 73 68 2e 62 69 6e 64 28 65 29 2c 6e 61 6d 65 3a 22 70 75 73 68 22 7d 29 7d 2c 55 3d 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 75 2e 75 73 65 52 6f 75 74 65 72 29 28 29 3b 72 65 74 75 72 6e 20 77 28 7b 77 69 6e 64 6f 77 4e 61 76 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                                  Data Ascii: e=>I(n).fun(e),[])},S=()=>{let e=(0,u.useRouter)();return w({windowNav:"undefined"!=typeof window?window.history.pushState.bind(window.history):void 0,routerNav:e.push.bind(e),name:"push"})},U=()=>{let e=(0,u.useRouter)();return w({windowNav:"undefined"!=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC5930INData Raw: 2e 63 75 72 72 65 6e 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 72 3d 21 30 29 7b 6c 65 74 20 6e 3d 63 28 29 2c 6f 3d 28 30 2c 6c 2e 79 43 29 28 65 2c 74 2c 7b 70 61 74 68 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 6e 2c 6f 2e 72 6f 75 74 69 6e 67 2c 72 29 2c 6f 7d 6c 65 74 20 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 46 76 2c 7b 2e 2e 2e 66 28 22 55 73 65 72 50 72 6f 66 69 6c 65 22 2c 65 29 7d 29 2c 7b 2e 2e 2e 6e 2e 46 76 7d 29 2c 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 3d 3e 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 6e 43 2c 7b 2e 2e 2e 66 28 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 50 72 6f 66 69 6c 65 22 2c 65 29 7d 29 2c 7b 2e 2e 2e 6e 2e 6e 43
                                                                                                                                                                                                                                                                                  Data Ascii: .current};function f(e,t,r=!0){let n=c(),o=(0,l.yC)(e,t,{path:n});return s(e,n,o.routing,r),o}let d=Object.assign(e=>o.createElement(n.Fv,{...f("UserProfile",e)}),{...n.Fv}),p=Object.assign(e=>o.createElement(n.nC,{...f("OrganizationProfile",e)}),{...n.nC
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC7116INData Raw: 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 72 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 72 2e 68 72 65 66 3d 65 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 7d 2c 5f 3d 65 3d 3e 7b 6c 65 74 7b 73 72 63 3a 74 2c 69 64 3a 72 2c 6f 6e 4c 6f 61 64 3a 6e 3d 28 29 3d 3e 7b 7d 2c 6f 6e 52 65 61 64 79 3a 6f 3d 6e 75 6c 6c 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 69 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 61 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 63 7d 3d 65 2c 5f 3d 72 7c 7c 74 3b 69
                                                                                                                                                                                                                                                                                  Data Ascii: document.createElement("link");r.type="text/css",r.rel="stylesheet",r.href=e,t.appendChild(r)})}},_=e=>{let{src:t,id:r,onLoad:n=()=>{},onReady:o=null,dangerouslySetInnerHTML:l,children:i="",strategy:a="afterInteractive",onError:u,stylesheets:c}=e,_=r||t;i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC6043INData Raw: 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 30 37 38 29 2c 6f 3d 72 28 31 37 37 34 29 2c 6c 3d 72 28 36 31 37 38 29 2c 69 3d 72 28 35 35 35 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 7b 64 65 66 61 75 6c 74 3a 65 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 7d 6c 65 74 20 75 3d 7b 6c 6f 61 64 65 72 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 61 28 28 29 3d 3e 6e 75 6c 6c
                                                                                                                                                                                                                                                                                  Data Ascii: erty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return s}});let n=r(4078),o=r(1774),l=r(6178),i=r(5551);function a(e){return{default:e&&"default"in e?e.default:e}}let u={loader:()=>Promise.resolve(a(()=>null


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  38192.168.2.449782104.22.59.1814432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC601OUTGET /static/dead-clicks-autocapture.js?v=1.203.1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset="utf-8"
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  last-modified: Sun, 12 Jan 2025 16:38:40 GMT
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013344e6f8d42b0-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC861INData Raw: 33 38 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: 3829!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 3a 69 2e 6e 61 76 69 67 61 74 6f 72 2c 6c 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 64 6f 63 75 6d 65 6e 74 3b 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 66 65 74 63 68 2c 6e 75 6c 6c 21 3d 69 26 26 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 6e 65 77 20 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 6e 75 6c 6c 3d 3d 6f 7c 7c 6f 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 73 2c 63 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                  Data Ascii: :i.navigator,l=null==i?void 0:i.document;null==i||i.location,null==i||i.fetch,null!=i&&i.XMLHttpRequest&&"withCredentials"in new i.XMLHttpRequest&&i.XMLHttpRequest,null==i||i.AbortController,null==o||o.userAgent;var s,c=null!=r?r:{};function u(t,e){return
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 2c 2e 2e 2e 6e 29 7d 2c 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 57 61 72 6e 69 6e 67 3a 74 3d 3e 7b 65 2e 65 72 72 6f 72 28 22 59 6f 75 20 6d 75 73 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 50 6f 73 74 48 6f 67 20 62 65 66 6f 72 65 20 63 61 6c 6c 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 63 72 65 61 74 65 4c 6f 67 67 65 72 3a 65 3d 3e 44 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 3b 72 65 74 75 72 6e 20 65 7d 2c 45 3d 44 28 22 5b 50
                                                                                                                                                                                                                                                                                  Data Ascii: on(){for(var e=arguments.length,n=new Array(e),r=0;r<e;r++)n[r]=arguments[r];console.error(t,...n)},uninitializedWarning:t=>{e.error("You must initialize PostHog before calling ".concat(t))},createLogger:e=>D("".concat(t," ").concat(e))};return e},E=D("[P
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 41 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 26 26 33 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 7d 29 28 74 29 26 26 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 26 26 28 65 2b 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 6e 3d 77 28 72 29 3f 6e 75 6c 6c 3a 5f 28 72 29 2e 73 70 6c 69 74 28 2f 28 5c 73 2b 29 2f 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 49 28 74 29 29 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 72 5c 6e 5d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 20 5d 2b 2f 67 2c 22 20 22 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 35 35 29 29 26 26 76 6f 69 64 20 30 21 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: A(t.childNodes,(function(t){var n,r;(function(t){return!!t&&3===t.nodeType})(t)&&t.textContent&&(e+=null!==(r=t.textContent,n=w(r)?null:_(r).split(/(\s+)/).filter((t=>I(t))).join("").replace(/[\r\n]/g," ").replace(/[ ]+/g," ").substring(0,255))&&void 0!==
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 74 75 72 6e 21 31 3b 69 66 28 43 28 74 29 29 7b 69 66 28 74 3d 5f 28 74 29 2c 28 65 3f 47 3a 42 29 2e 74 65 73 74 28 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 20 5d 2f 67 2c 22 22 29 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 65 3f 58 3a 5a 29 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 28 74 29 7b 76 61 72 20 65 3d 52 28 74 29 3b 72 65 74 75 72 6e 20 49 28 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 4a 28 74 29 29 2e 74 72 69 6d 28 29 29 3f 65 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 63 68 69 6c 64 4e 6f 64 65 73 26 26 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: turn!1;if(C(t)){if(t=_(t),(e?G:B).test((t||"").replace(/[- ]/g,"")))return!1;if((e?X:Z).test(t))return!1}return!0}function V(t){var e=R(t);return I(e="".concat(e," ").concat(J(t)).trim())?e:""}function J(t){var e="";return t&&t.childNodes&&t.childNodes.le
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 64 20 30 3a 6e 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 2c 61 74 74 72 5f 63 6c 61 73 73 3a 4b 28 74 29 2c 61 74 74 72 5f 69 64 3a 74 2e 61 74 74 72 5f 5f 69 64 2c 6e 74 68 5f 63 68 69 6c 64 3a 74 2e 6e 74 68 5f 63 68 69 6c 64 2c 6e 74 68 5f 6f 66 5f 74 79 70 65 3a 74 2e 6e 74 68 5f 6f 66 5f 74 79 70 65 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 24 28 74 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 7b 76 61 72 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 61 74 74 72 5f 5f 22 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 5b 65 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 72 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 3d 6e 7d 29 29 2c 72 7d 29 29 7d 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: d 0:n.slice(0,2048),attr_class:K(t),attr_id:t.attr__id,nth_child:t.nth_child,nth_of_type:t.nth_of_type,attributes:{}};return $(t).filter((t=>{var[e]=t;return 0===e.indexOf("attr__")})).forEach((t=>{var[e,n]=t;return r.attributes[e]=n})),r}))}(t))}function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 6e 74 4e 6f 64 65 26 26 21 6a 28 66 2c 22 62 6f 64 79 22 29 3b 29 28 61 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 28 64 2e 70 75 73 68 28 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 68 6f 73 74 29 2c 66 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 68 6f 73 74 29 3a 28 64 2e 70 75 73 68 28 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 66 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 76 61 72 20 6d 2c 76 2c 67 2c 70 3d 5b 5d 2c 62 3d 7b 7d 2c 43 3d 21 31 2c 6b 3d 21 31 3b 69 66 28 41 28 64 2c 28 74 3d 3e 7b 76 61 72 20 65 3d 48 28 74 29 3b 22 61 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 43 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 43 3d 65
                                                                                                                                                                                                                                                                                  Data Ascii: ntNode&&!j(f,"body");)(a=f.parentNode)&&11===a.nodeType?(d.push(f.parentNode.host),f=f.parentNode.host):(d.push(f.parentNode),f=f.parentNode);var m,v,g,p=[],b={},C=!1,k=!1;if(A(d,(t=>{var e=H(t);"a"===t.tagName.toLowerCase()&&(C=t.getAttribute("href"),C=e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 65 22 29 3b 61 2e 68 69 64 64 65 6e 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 76 61 72 20 6f 3d 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3b 6f 26 26 6f 5b 74 5d 26 26 28 72 3d 6f 5b 74 5d 29 2c 69 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 63 61 74 63 68 28 65 29 7b 45 2e 77 61 72 6e 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 73 61 6e 64 62 6f 78 20 69 66 72 61 6d 65 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 63 68 65 63 6b 2c 20 62 61 69 6c 69 6e 67 20 74 6f 20 61 73 73 69 67 6e 61 62 6c 65 57 69 6e 64 6f 77 2e 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 22 29 2c 65 29 7d 72 65 74 75 72 6e 20 72 26 26 67 28 72 29 3f 72 74 5b 74 5d 3d 72 2e 62 69 6e 64 28 65 29 3a 72 7d
                                                                                                                                                                                                                                                                                  Data Ascii: e");a.hidden=!0,i.head.appendChild(a);var o=a.contentWindow;o&&o[t]&&(r=o[t]),i.head.removeChild(a)}catch(e){E.warn("Could not create sandbox iframe for ".concat(t," check, bailing to assignableWindow.").concat(t,": "),e)}return r&&g(r)?rt[t]=r.bind(e):r}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 68 69 73 2c 22 5f 6f 6e 43 6c 69 63 6b 22 2c 28 74 3d 3e 7b 76 61 72 20 65 3d 61 74 28 74 29 3b 6b 28 65 29 7c 7c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 43 6c 69 63 6b 28 65 29 7c 7c 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 6c 65 6e 67 74 68 26 26 79 28 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 54 69 6d 65 72 29 26 26 28 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 54 69 6d 65 72 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 73 28 29 7d 29 2c 31 65 33 29 29 7d 29 29 2c 6e 28 74 68 69 73 2c 22 5f 6f 6e 53 63 72 6f 6c 6c 22 2c 28 28 29 3d 3e 7b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 25 35 30 3d 3d 30 26 26 74 68 69
                                                                                                                                                                                                                                                                                  Data Ascii: his,"_onClick",(t=>{var e=at(t);k(e)||this._ignoreClick(e)||this._clicks.push(e),this._clicks.length&&y(this._checkClickTimer)&&(this._checkClickTimer=c.setTimeout((()=>{this._checkClicks()}),1e3))})),n(this,"_onScroll",(()=>{var t=Date.now();t%50==0&&thi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 73 2e 5f 6f 6e 53 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 29 7d 5f 69 67 6e 6f 72 65 43 6c 69 63 6b 28 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 28 21 21 28 28 65 3d 74 2e 6e 6f 64 65 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 28 22 5f 5f 50 4f 53 54 48 4f 47 5f 54 4f 4f 4c 42 41 52 5f 5f 22 3d 3d 3d 65 2e 69 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 63 6c 6f 73 65 73 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2e 63 61 6c 6c 28 65 2c 22 2e 74 6f 6f 6c 62 61 72 2d 67 6c 6f 62 61 6c 2d 66 61 64 65 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 29 7c 7c 28 21 21 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 6e 6f 64 65 3d 3d 3d 74 2e 6e 6f 64 65 26 26 4d 61 74 68 2e 61 62 73 28 65 2e 74 69 6d 65 73 74 61 6d 70
                                                                                                                                                                                                                                                                                  Data Ascii: s._onSelectionChange)}_ignoreClick(t){return!t||(!!((e=t.node)instanceof Element&&("__POSTHOG_TOOLBAR__"===e.id||null!==(n=e.closest)&&void 0!==n&&n.call(e,".toolbar-global-fade-container")))||(!!this._clicks.some((e=>e.node===t.node&&Math.abs(e.timestamp


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  39192.168.2.449783104.22.59.1814432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC588OUTGET /static/web-vitals.js?v=1.203.1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:08 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset="utf-8"
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=300
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  last-modified: Sun, 12 Jan 2025 16:38:39 GMT
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 11
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013344e88a0efa5-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC862INData Raw: 32 38 38 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69 66 28 74 26 26 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3e 30 26 26 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 20 74 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63
                                                                                                                                                                                                                                                                                  Data Ascii: 288e!function(){"use strict";var t,e,n,r=function(){var t=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(t&&t.responseStart>0&&t.responseStart<performance.now())return t},i=function(t){if("loading"===doc
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 65 6e 67 74 68 3e 28 65 7c 7c 31 30 30 29 2d 31 29 72 65 74 75 72 6e 20 6e 7c 7c 69 3b 69 66 28 6e 3d 6e 3f 69 2b 22 3e 22 2b 6e 3a 69 2c 72 2e 69 64 29 62 72 65 61 6b 3b 74 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 73 3d 2d 31 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 65 72 73 69 73 74 65 64 26 26 28 73 3d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 74 28 65 29 29 7d 29 2c 21 30 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 61 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: ength>(e||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;t=r.parentNode}}catch(t){}return n},s=-1,u=function(){return s},c=function(t){addEventListener("pageshow",(function(e){e.persisted&&(s=e.timeStamp,t(e))}),!0)},f=function(){var t=r();return t&&t.act
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 6e 28 29 7b 65 7c 7c 28 74 28 29 2c 65 3d 21 30 29 7d 7d 2c 68 3d 2d 31 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 31 2f 30 3a 30 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 68 3e 2d 31 26 26 28 68 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 2e 74 69 6d 65 53 74 61 6d 70 3a 30 2c 53 28 29 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69
                                                                                                                                                                                                                                                                                  Data Ascii: n(){e||(t(),e=!0)}},h=-1,y=function(){return"hidden"!==document.visibilityState||document.prerendering?1/0:0},T=function(t){"hidden"===document.visibilityState&&h>-1&&(h="visibilitychange"===t.type?t.timeStamp:0,S())},E=function(){addEventListener("visibi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 5b 5d 2c 46 3d 6e 65 77 20 4d 61 70 2c 44 3d 30 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3f 50 3a 70 65 72 66 6f 72 6d 61 6e 63 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 7c 7c 30 29 2d 44 7d 2c 42 3d 5b 5d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 42 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 7c 7c 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3d 3d 3d 74 2e 65 6e 74 72 79 54 79 70 65 29 7b 76 61 72 20 65 3d 5f 5b 5f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6e 3d 46 2e 67 65 74 28 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 29 3b 69 66 28 6e 7c 7c 5f 2e 6c 65 6e 67 74 68 3c 31 30 7c 7c 74 2e 64 75 72 61 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: [],F=new Map,D=0,R=function(){return(t?P:performance.interactionCount||0)-D},B=[],H=function(t){if(B.forEach((function(e){return e(t)})),t.interactionId||"first-input"===t.entryType){var e=_[_.length-1],n=F.get(t.interactionId);if(n||_.length<10||t.durati
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 74 2e 74 61 72 67 65 74 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 2e 73 74 61 72 74 54 69 6d 65 2b 74 2e 64 75 72 61 74 69 6f 6e 3b 6e 3d 4d 61 74 68 2e 6d 61 78 28 6e 2c 74 2e 70 72 6f 63 65 73 73 69 6e 67 45 6e 64 29 3b 66 6f 72 28 76 61 72 20 69 3d 4e 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 61 3d 4e 5b 69 5d 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 72 2d 61 2e 72 65 6e 64 65 72 54 69 6d 65 29 3c 3d 38 29 7b 28 65 3d 61 29 2e 73 74 61 72 74 54 69 6d 65 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 73 74 61 72 74 54 69 6d 65 2c 65 2e 73 74 61 72 74 54 69 6d 65 29 2c 65 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 70
                                                                                                                                                                                                                                                                                  Data Ascii: .interactionId,t.target)}),(function(t){var e,r=t.startTime+t.duration;n=Math.max(n,t.processingEnd);for(var i=N.length-1;i>=0;i--){var a=N[i];if(Math.abs(r-a.renderTime)<=8){(e=a).startTime=Math.min(t.startTime,e.startTime),e.processingStart=Math.min(t.p
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 51 5b 69 2e 69 64 5d 7c 7c 28 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 51 5b 69 2e 69 64 5d 3d 21 30 2c 6e 28 21 30 29 29 7d 29 29 3b 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 63 6c 69 63 6b 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 28 73 29 7d 29 2c 21 30 29 7d 29 29 2c 76 28 73 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 6c 28 22 4c 43 50 22 29 2c 6e 3d 6d 28 74 2c 69 2c 4b 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f
                                                                                                                                                                                                                                                                                  Data Ascii: nction(){Q[i.id]||(a(o.takeRecords()),o.disconnect(),Q[i.id]=!0,n(!0))}));["keydown","click"].forEach((function(t){addEventListener(t,(function(){return q(s)}),!0)})),v(s),c((function(r){i=l("LCP"),n=m(t,i,K,e.reportAllChanges),p((function(){i.value=perfo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1369INData Raw: 2c 77 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 73 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6e 28 21 30 29 7d 29 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 2c 72 3d 6c 28 22 43 4c 53 22 2c 30 29 2c 6e 3d 6d 28 74 2c 72 2c 77 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 29 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 29 29 7d 29 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 7b 7d 3b 69 66 28 74 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 74 2e 65 6e 74 72 69
                                                                                                                                                                                                                                                                                  Data Ascii: ,w,e.reportAllChanges),v((function(){o(s.takeRecords()),n(!0)})),c((function(){i=0,r=l("CLS",0),n=m(t,r,w,e.reportAllChanges),p((function(){return n()}))})),setTimeout(n,0))})))}((function(e){var n=function(t){var e,n={};if(t.entries.length){var r=t.entri
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC1314INData Raw: 74 65 6e 63 79 21 3d 3d 69 2e 76 61 6c 75 65 26 26 28 69 2e 76 61 6c 75 65 3d 6e 2e 6c 61 74 65 6e 63 79 2c 69 2e 65 6e 74 72 69 65 73 3d 6e 2e 65 6e 74 72 69 65 73 2c 72 28 29 29 7d 29 29 7d 2c 6f 3d 64 28 22 65 76 65 6e 74 22 2c 61 2c 7b 64 75 72 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 34 30 7d 29 3b 72 3d 6d 28 74 2c 69 2c 4f 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 6f 26 26 28 6f 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 22 66 69 72 73 74 2d 69 6e 70 75 74 22 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73
                                                                                                                                                                                                                                                                                  Data Ascii: tency!==i.value&&(i.value=n.latency,i.entries=n.entries,r())}))},o=d("event",a,{durationThreshold:null!==(n=e.durationThreshold)&&void 0!==n?n:40});r=m(t,i,O,e.reportAllChanges),o&&(o.observe({type:"first-input",buffered:!0}),v((function(){a(o.takeRecords
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  40192.168.2.449786172.67.40.504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC410OUTGET /array/phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK/config.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  vary: Origin, Referer, Accept-Encoding
                                                                                                                                                                                                                                                                                  allow: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 16
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133451fd237ce8-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC705INData Raw: 32 62 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 20 3d 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 20 7c 7c 20 7b 7d 3b 0a 20 20 77 69 6e 64 6f 77 2e 5f 50 4f 53 54 48 4f 47 5f 52 45 4d 4f 54 45 5f 43 4f 4e 46 49 47 5b 27 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73 4f 4b 27 5d 20 3d 20 7b 0a 20 20 20 20 63 6f 6e 66 69 67 3a 20 7b 22 74 6f 6b 65 6e 22 3a 20 22 70 68 63 5f 45 71 38 4c 54 58 4f 37 31 42 38 6e 75 33 4e 4c 57 34 7a 4a 4f 41 73 7a 62 4b 70 70 72 38 6b 63 43 5a 30 54 76 71 4c 69 73 4f 4b 22 2c 20 22 73 75 70 70
                                                                                                                                                                                                                                                                                  Data Ascii: 2ba(function() { window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {}; window._POSTHOG_REMOTE_CONFIG['phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK'] = { config: {"token": "phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK", "supp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  41192.168.2.44978534.194.69.1504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC403OUTGET /decide/?v=3&ip=1&_=1736748426377&ver=1.203.1&compression=base64 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC192INData Raw: 62 61 0d 0a 7b 22 63 6f 6e 66 69 67 22 3a 20 7b 22 65 6e 61 62 6c 65 5f 63 6f 6c 6c 65 63 74 5f 65 76 65 72 79 74 68 69 6e 67 22 3a 20 74 72 75 65 7d 2c 20 22 74 6f 6f 6c 62 61 72 50 61 72 61 6d 73 22 3a 20 7b 7d 2c 20 22 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 73 75 70 70 6f 72 74 65 64 43 6f 6d 70 72 65 73 73 69 6f 6e 22 3a 20 5b 22 67 7a 69 70 22 2c 20 22 67 7a 69 70 2d 6a 73 22 5d 2c 20 22 66 65 61 74 75 72 65 46 6c 61 67 73 22 3a 20 5b 5d 2c 20 22 73 65 73 73 69 6f 6e 52 65 63 6f 72 64 69 6e 67 22 3a 20 66 61 6c 73 65 7d 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: ba{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "featureFlags": [], "sessionRecording": false}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  42192.168.2.44978434.194.69.1504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC395OUTGET /e/?ip=1&_=1736748426428&ver=1.203.1&compression=gzip-js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC320INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC180INData Raw: 61 65 0d 0a 7b 22 74 79 70 65 22 3a 20 22 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 22 2c 20 22 63 6f 64 65 22 3a 20 22 6e 6f 5f 64 61 74 61 22 2c 20 22 64 65 74 61 69 6c 22 3a 20 22 4e 6f 20 64 61 74 61 20 66 6f 75 6e 64 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 75 73 65 20 61 20 50 4f 53 54 20 72 65 71 75 65 73 74 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 70 61 79 6c 6f 61 64 20 69 6e 20 74 68 65 20 62 6f 64 79 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2e 22 2c 20 22 61 74 74 72 22 3a 20 6e 75 6c 6c 7d 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: ae{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  43192.168.2.449790104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC1929OUTGET /npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334574b268cb9-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321203
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  ETag: W/"20790-erKb1VWG5ozc3RhAl88qLBQGtO8"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: MISS, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-eddf8230172-FRA, cache-lga21950-LGA
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC586INData Raw: 31 62 61 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 34 34 22 5d 2c 7b 33 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 34 31 39 34 29 2c 63 3d 74 28 34 35 34 31 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: 1ba5"use strict";(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["344"],{3467:function(e,n,t){var r,l,a,u,o,i,s=t(4194),c=t(4541);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 65 6e 67 74 68 3b 65 2b 2b 29 64 2e 61 64 64 28 6e 5b 65 5d 29 7d 76 61 72 20 67 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 2f 5e 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30
                                                                                                                                                                                                                                                                                  Data Ascii: ength;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 6c 6c 53 63 72 65 65 6e 20 61 73 79 6e 63 20 61 75 74 6f 46 6f 63 75 73 20 61 75 74 6f 50 6c 61 79 20 63 6f 6e 74 72 6f 6c 73 20 64 65 66 61 75 6c 74 20 64 65 66 65 72 20 64 69 73 61 62 6c 65 64 20 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 20 64 69 73 61 62 6c 65 52 65 6d 6f 74 65 50 6c 61 79 62 61 63 6b 20 66 6f 72 6d 4e 6f 56 61 6c 69 64 61 74 65 20 68 69 64 64 65 6e 20 6c 6f 6f 70 20 6e 6f 4d 6f 64 75 6c 65 20 6e 6f 56 61 6c 69 64 61 74 65 20 6f 70 65 6e 20 70 6c 61 79 73 49 6e 6c 69 6e 65 20 72 65 61 64 4f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 72 65 76 65 72 73 65 64 20 73 63 6f 70 65 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: llScreen async autoFocus autoPlay controls default defer disabled disablePictureInPicture disableRemotePlayback formNoValidate hidden loop noModule noValidate open playsInline readOnly required reversed scoped seamless itemScope".split(" ").forEach(functi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 73 74 28 6c 29 3f 6b 5b 6c 5d 3d 21 30 3a 28 62 5b 6c 5d 3d 21 30 2c 21 31 29 29 29 26 26 28 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 22 22 2b 74 29 29 29 3a 61 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3f 65 5b 61 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 5d 3d 6e 75 6c 6c 3d 3d 3d 74 3f 33 21 3d 3d 61 2e 74 79 70 65 26 26 22 22 3a 74 3a 28 6e 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 72 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 28 74 3d 33 3d 3d 3d 28 61 3d 61 2e 74 79 70 65 29 7c 7c 34 3d 3d 3d 61 26 26 21 30 3d 3d 3d 74 3f 22 22
                                                                                                                                                                                                                                                                                  Data Ascii: st(l)?k[l]=!0:(b[l]=!0,!1)))&&(null===t?e.removeAttribute(n):e.setAttribute(n,""+t))):a.mustUseProperty?e[a.propertyName]=null===t?3!==a.type&&"":t:(n=a.attributeName,r=a.attributeNamespace,null===t?e.removeAttribute(n):(t=3===(a=a.type)||4===a&&!0===t?""
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 20 78 2d 68 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 22 78 6c 69 6e 6b 3a 61 63 74 75 61 74 65 20 78 6c 69 6e 6b 3a 61 72 63 72 6f 6c 65 20 78 6c 69 6e 6b 3a 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: xmlns:xlink x-height".split(" ").forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,null,!1,!1)}),"xlink:actuate xlink:arcrole xlink:role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1023INData Raw: 74 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 41 26 26 65 5b 41 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 3f 65 3a 6e 75 6c 6c 7d 76 61 72 20 48 2c 57 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 48 29 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 63 6b 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5c 6e 28 20 2a 28 61 74 20 29 3f 29 2f 29 3b 48 3d 6e 26 26 6e 5b 31 5d 7c 7c 22 22 7d 72 65 74 75 72 6e 22 5c
                                                                                                                                                                                                                                                                                  Data Ascii: tor;function B(e){return null===e||"object"!=typeof e?null:"function"==typeof(e=A&&e[A]||e["@@iterator"])?e:null}var H,W=Object.assign;function Q(e){if(void 0===H)try{throw Error()}catch(e){var n=e.stack.trim().match(/\n( *(at )?)/);H=n&&n[1]||""}return"\
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 37 66 66 39 0d 0a 22 29 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 69 7d 77 68 69 6c 65 28 31 3c 3d 75 26 26 30 3c 3d 6f 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 6a 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 74 7d 72 65 74 75 72 6e 28 65 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 51 28 65 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73
                                                                                                                                                                                                                                                                                  Data Ascii: 7ff9")&&(i=i.replace("<anonymous>",e.displayName)),i}while(1<=u&&0<=o);break}}}finally{j=!1,Error.prepareStackTrace=t}return(e=e?e.displayName||e.name:"")?Q(e):""}function K(e){switch(typeof e){case"boolean":case"number":case"string":case"undefined":cas
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 6c 74 56 61 6c 75 65 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 74 3f 74 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 22 22 3a 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 72 3d 6e 75 6c 6c 21 3d 6e 2e 63 68 65 63 6b 65 64 3f 6e 2e 63 68 65 63 6b 65 64 3a 6e 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3b 74 3d 4b 28 6e 75 6c 6c 21 3d 6e 2e 76 61 6c 75 65 3f 6e 2e 76 61 6c 75 65 3a 74 29 2c 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 3a 72 2c 69 6e 69 74 69 61 6c
                                                                                                                                                                                                                                                                                  Data Ascii: ltValue:void 0,value:void 0,checked:null!=t?t:e._wrapperState.initialChecked})}function J(e,n){var t=null==n.defaultValue?"":n.defaultValue,r=null!=n.checked?n.checked:n.defaultChecked;t=K(null!=n.value?n.value:t),e._wrapperState={initialChecked:r,initial
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 74 69 6f 6e 73 2c 6e 29 7b 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 74 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 6e 5b 22 24 22 2b 74 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6c 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 74 5d 2e 76 61 6c 75 65 29 2c 65 5b 74 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 74 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 74 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 74 3d 22 22 2b 4b 28 74 29 2c 6e 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 74 29 7b 65 5b 6c 5d 2e 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: tions,n){n={};for(var l=0;l<t.length;l++)n["$"+t[l]]=!0;for(t=0;t<e.length;t++)l=n.hasOwnProperty("$"+e[t].value),e[t].selected!==l&&(e[t].selected=l),l&&r&&(e[t].defaultSelected=!0)}else{for(l=0,t=""+K(t),n=null;l<e.length;l++){if(e[l].value===t){e[l].se
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 61 72 20 65 64 2c 65 70 2c 65 6d 3d 28 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 21 3d 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 7c 7c 22 69 6e 6e 65 72 48 54 4d 4c 22 69 6e 20 65 29 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 3b 65 6c 73 65 7b 66 6f 72 28 28 65 70 3d 65 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 76 67 3e 22 2b 6e 2e 76 61 6c 75 65 4f 66 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 3c 2f 73 76 67 3e 22 2c 6e 3d 65 70 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 66
                                                                                                                                                                                                                                                                                  Data Ascii: ar ed,ep,em=(ed=function(e,n){if("http://www.w3.org/2000/svg"!==e.namespaceURI||"innerHTML"in e)e.innerHTML=n;else{for((ep=ep||document.createElement("div")).innerHTML="<svg>"+n.valueOf().toString()+"</svg>",n=ep.firstChild;e.firstChild;)e.removeChild(e.f


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  44192.168.2.449789104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:09 UTC1927OUTGET /npm/@clerk/clerk-js@5.43.6/dist/vendors_2f2ec9_5.43.6.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:09 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334574eba5e86-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321202
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  ETag: W/"1c00c-tf5sQCP8xAqi/akfFYBJyfP9p9w"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: MISS, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-etou8220131-FRA, cache-lga21948-LGA
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC586INData Raw: 37 63 35 38 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 30 22 5d 2c 7b 33 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 6e 28 34 31 39 34 29 2c 6e 28 31 34 36 35 29 3b 76 61 72 20 72 3d 6e 28 34 35 30 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: 7c58(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["200"],{3213:function(e,t,n){"use strict";n.d(t,{F4:function(){return o},iv:function(){return i}}),n(4194),n(1465);var r=n(4508);function i(){for(var e=argume
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 2b 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 26 26 28 72 3d 65 28 74 5b 6e 5d 29 29 26 26 28 69 26 26 28 69 2b 3d 22 20 22 29 2c 69 2b 3d 72 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                                                                                  Data Ascii: (){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,i="";if("string"==typeof t||"number"==typeof t)i+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(i&&(i+=" "),i+=r);else
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 79 28 6e 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 29 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 75 2e 73 65 6c 65 63 74 4e 6f 64 65 43 6f 6e 74 65 6e 74 73 28 66 29 2c 63 2e 61 64 64 52 61 6e 67 65 28 75 29 2c 21 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 63 6f 70 79 22 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 6f 70 79 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 22 29 3b 64 3d 21 30 7d 63 61 74 63 68 28 72 29 7b 61 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 63 6f 70 79 20 75 73 69 6e 67 20 65 78 65 63 43 6f 6d 6d 61 6e 64 3a 20 22 2c 72 29 2c 61 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 74 72 79
                                                                                                                                                                                                                                                                                  Data Ascii: y(n.clipboardData))}),document.body.appendChild(f),u.selectNodeContents(f),c.addRange(u),!document.execCommand("copy"))throw Error("copy command was unsuccessful");d=!0}catch(r){a&&console.error("unable to copy using execCommand: ",r),a&&console.warn("try
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20 73 65 63 75 72 65 20 72 61 6e 64 6f 6d 20 6e 75 6d 62 65 72 2e 22 29 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2c 6e 3d 6e 65 77 20 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 2c 6e 7d 7d 28 29 2c 61 3d 7b 7d 2c 6c 3d 61 2e 6c 69 62 3d 7b 7d 2c 73 3d
                                                                                                                                                                                                                                                                                  Data Ascii: Bytes(4).readInt32LE()}catch(e){}}throw Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},l=a.lib={},s=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 3d 34 29 74 2e 70 75 73 68 28 69 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 29 2c 63 3d 61 2e 65 6e 63 3d 7b 7d 2c 66 3d 63 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 77 6f 72 64 73 2c 6e 3d 65 2e 73 69 67 42 79 74 65 73 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 69 25 34 2a 38 26 32 35 35 3b 72 2e 70 75 73 68 28 28 6f 3e 3e 3e 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 72 2e 70 75 73 68 28 28 31 35 26 6f 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                                                  Data Ascii: =4)t.push(i());return new u.init(t,e)}}),c=a.enc={},f=c.Hex={stringify:function(e){for(var t=e.words,n=e.sigBytes,r=[],i=0;i<n;i++){var o=t[i>>>2]>>>24-i%4*8&255;r.push((o>>>4).toString(16)),r.push((15&o).toString(16))}return r.join("")},parse:function(e)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 20 65 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 65 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 3b 6c 2e 48 61 73 68 65 72 3d 70 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 73 2e 65 78 74 65 6e 64 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 66 67 3d 74 68 69 73 2e 63 66 67 2e 65 78 74 65 6e 64 28 65 29 2c 74 68 69 73 2e 72 65 73 65 74 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 72 65 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 64 6f 52 65 73 65 74 28 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 70 70 65 6e 64 28 65 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 2c 74
                                                                                                                                                                                                                                                                                  Data Ascii: e._data=this._data.clone(),e},_minBufferSize:0});l.Hasher=p.extend({cfg:s.extend(),init:function(e){this.cfg=this.cfg.extend(e),this.reset()},reset:function(){p.reset.call(this),this._doReset()},update:function(e){return this._append(e),this._process(),t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 65 2e 65 6e 63 2e 42 61 73 65 36 34 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 72 28 6e 28 37 39 37 33 29 29 7d 2c 35 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3b 72 65 74 75 72 6e 20 6e 3d 28 74 3d 65 2e 6c 69 62 29 2e 57 6f 72 64 41 72 72 61 79 2c 72 3d 74 2e 48 61 73 68 65 72 2c 69 3d 65 2e 61 6c 67 6f 2c 6f 3d 5b 5d 2c 61 3d 69 2e 53 48 41 31 3d 72 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: p:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},e.enc.Base64},e.exports=r(n(7973))},5900:function(e,t,n){var r;r=function(e){var t,n,r,i,o,a;return n=(t=e.lib).WordArray,r=t.Hasher,i=e.algo,o=[],a=i.SHA1=r.extend({_doReset:function(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 6c 3d 6e 65 77 20 69 28 72 2c 6f 7c 7c 65 2c 61 29 2c 73 3d 6e 3f 6e 2b 74 3a 74 3b 72 65 74 75 72 6e 20 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3f 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2e 66 6e 3f 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3d 5b 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2c 6c 5d 3a 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2e 70 75 73 68 28 6c 29 3a 28 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3d 6c 2c 65 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 2b 2b 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 30 3d 3d 2d 2d 65 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3f 65 2e 5f 65 76 65 6e 74 73 3d 6e 65 77 20 72 3a 64 65 6c 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: peError("The listener must be a function");var l=new i(r,o||e,a),s=n?n+t:t;return e._events[s]?e._events[s].fn?e._events[s]=[e._events[s],l]:e._events[s].push(l):(e._events[s]=l,e._eventsCount++),e}function a(e,t){0==--e._eventsCount?e._events=new r:delet
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 63 2e 66 6e 2e 61 70 70 6c 79 28 63 2e 63 6f 6e 74 65 78 74 2c 73 29 7d 65 6c 73 65 7b 76 61 72 20 64 2c 68 3d 63 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 75 3d 30 3b 75 3c 68 3b 75 2b 2b 29 73 77 69 74 63 68 28 63 5b 75 5d 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 65 2c 63 5b 75 5d 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 66 29 7b 63 61 73 65 20 31 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 2c 74 2c
                                                                                                                                                                                                                                                                                  Data Ascii: =arguments[u];c.fn.apply(c.context,s)}else{var d,h=c.length;for(u=0;u<h;u++)switch(c[u].once&&this.removeListener(e,c[u].fn,void 0,!0),f){case 1:c[u].fn.call(c[u].context);break;case 2:c[u].fn.call(c[u].context,t);break;case 3:c[u].fn.call(c[u].context,t,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 20 6e 2e 6f 77 6e 4b 65 79 73 3f 6e 2e 6f 77 6e 4b 65 79 73 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 7d 3b 76 61 72 20 69 3d 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6f 2e 69 6e 69 74 2e
                                                                                                                                                                                                                                                                                  Data Ascii: n.ownKeys?n.ownKeys:Object.getOwnPropertySymbols?function(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function(e){return e!=e};function o(){o.init.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  45192.168.2.449791104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1929OUTGET /npm/@clerk/clerk-js@5.43.6/dist/ui-common_2f2ec9_5.43.6.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:10 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334587bf0185d-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321203
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  ETag: W/"4f142-8cS8oGSAlTJxOzFhYm/aodAQMzs"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: MISS, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-etou8220047-FRA, cache-lga21941-LGA
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC586INData Raw: 37 63 35 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 35 37 33 22 5d 2c 7b 34 39 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 31 32 36 29 2c 6f 3d 72 28 33 30 36 34 29 2c 61 3d 72 28 32 35 33 39 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 6d 6f 75 6e 74 3a 74 2c 75 6e 6d 6f 75 6e 74 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 74 5a 29 28
                                                                                                                                                                                                                                                                                  Data Ascii: 7c58"use strict";(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["573"],{4995:function(e,t,r){r.d(t,{O:function(){return i}});var n=r(7126),o=r(3064),a=r(2539);let i=e=>{let{mount:t,unmount:r}=e;return(0,n.tZ)(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 49 6e 2e 65 6d 61 69 6c 4c 69 6e 6b 2e 76 65 72 69 66 69 65 64 2e 74 69 74 6c 65 22 29 2c 73 75 62 74 69 74 6c 65 3a 28 30 2c 61 2e 75 31 29 28 22 73 69 67 6e 49 6e 2e 65 6d 61 69 6c 4c 69 6e 6b 2e 76 65 72 69 66 69 65 64 2e 73 75 62 74 69 74 6c 65 22 29 7d 2c 76 65 72 69 66 69 65 64 5f 73 77 69 74 63 68 5f 74 61 62 3a 7b 74 69 74 6c 65 3a 28 30 2c 61 2e 75 31 29 28 22 73 69 67 6e 49 6e 2e 65 6d 61 69 6c 4c 69 6e 6b 2e 76 65 72 69 66 69 65 64 2e 74 69 74 6c 65 22 29 2c 73 75 62 74 69 74 6c 65 3a 28 30 2c 61 2e 75 31 29 28 22 73 69 67 6e 49 6e 2e 65 6d 61 69 6c 4c 69 6e 6b 2e 76 65 72 69 66 69 65 64 53 77 69 74 63 68 54 61 62 2e 73 75 62 74 69 74 6c 65 22 29 7d 2c 6c 6f 61 64 69 6e 67 3a 7b 74 69 74 6c 65 3a 28 30 2c 61 2e 75 31 29 28 22 73 69 67 6e 49 6e
                                                                                                                                                                                                                                                                                  Data Ascii: In.emailLink.verified.title"),subtitle:(0,a.u1)("signIn.emailLink.verified.subtitle")},verified_switch_tab:{title:(0,a.u1)("signIn.emailLink.verified.title"),subtitle:(0,a.u1)("signIn.emailLink.verifiedSwitchTab.subtitle")},loading:{title:(0,a.u1)("signIn
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 66 61 69 6c 65 64 3a 6c 2e 53 56 2c 63 6c 69 65 6e 74 5f 6d 69 73 6d 61 74 63 68 3a 6c 2e 53 56 7d 2c 64 3d 28 65 2c 74 29 3d 3e 28 7b 76 65 72 69 66 69 65 64 3a 65 2e 63 6f 6c 6f 72 73 2e 24 73 75 63 63 65 73 73 35 30 30 2c 76 65 72 69 66 69 65 64 5f 73 77 69 74 63 68 5f 74 61 62 3a 65 2e 63 6f 6c 6f 72 73 2e 24 70 72 69 6d 61 72 79 35 30 30 2c 65 78 70 69 72 65 64 3a 65 2e 63 6f 6c 6f 72 73 2e 24 77 61 72 6e 69 6e 67 35 30 30 2c 66 61 69 6c 65 64 3a 65 2e 63 6f 6c 6f 72 73 2e 24 64 61 6e 67 65 72 35 30 30 2c 63 6c 69 65 6e 74 5f 6d 69 73 6d 61 74 63 68 3a 65 2e 63 6f 6c 6f 72 73 2e 24 77 61 72 6e 69 6e 67 35 30 30 7d 29 5b 74 5d 2c 75 3d 65 3d 3e 7b 6c 65 74 20 74 3d 28 30 2c 69 2e 76 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 74 5a 29 28 6f 2e 46 6c
                                                                                                                                                                                                                                                                                  Data Ascii: failed:l.SV,client_mismatch:l.SV},d=(e,t)=>({verified:e.colors.$success500,verified_switch_tab:e.colors.$primary500,expired:e.colors.$warning500,failed:e.colors.$danger500,client_mismatch:e.colors.$warning500})[t],u=e=>{let t=(0,i.v)();return(0,n.tZ)(o.Fl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 69 75 73 3a 65 2e 72 61 64 69 69 2e 24 63 69 72 63 6c 65 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 2e 63 6f 6c 6f 72 73 2e 24 6e 65 75 74 72 61 6c 41 6c 70 68 61 31 30 30 2c 63 6f 6c 6f 72 3a 64 28 65 2c 74 29 2c 61 6e 69 6d 61 74 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 64 72 6f 70 64 6f 77 6e 53 6c 69 64 65 49 6e 53 63 61 6c 65 41 6e 64 46 61 64 65 2c 22 20 35 30 30 6d 73 20 65 61 73 65 22 29 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 74 5a 29 28 6f 2e 49 63 6f 6e 2c 7b 65 6c 65 6d 65 6e 74 44 65 73 63 72 69 70 74 6f 72 3a 6f 2e 64 65 73 63 72 69 70 74 6f 72 73 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 4c 69 6e 6b 53 74 61 74 75 73 49 63 6f 6e 2c 69 63 6f 6e 3a 63 5b 74 5d 2c 73 78 3a 65 3d 3e 28
                                                                                                                                                                                                                                                                                  Data Ascii: ius:e.radii.$circle,backgroundColor:e.colors.$neutralAlpha100,color:d(e,t),animation:"".concat(s.animations.dropdownSlideInScaleAndFade," 500ms ease")}),children:(0,n.tZ)(o.Icon,{elementDescriptor:o.descriptors.verificationLinkStatusIcon,icon:c[t],sx:e=>(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 39 34 29 2c 69 3d 72 28 34 36 37 36 29 3b 6c 65 74 20 6c 3d 65 3d 3e 7b 6c 65 74 7b 73 65 73 73 69 6f 6e 3a 74 7d 3d 28 30 2c 6f 2e 6b 50 29 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 21 21 74 2e 69 64 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 74 2e 63 68 65 63 6b 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 29 3a 74 2e 63 68 65 63 6b 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 28 65 29 29 7d 2c 73 3d 65 3d 3e 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 66 61 6c 6c 62 61 63 6b 3a 72 2c 72 65 64 69 72 65 63 74 54 6f 3a 6f 2c 2e 2e 2e 73 7d 3d 65 2c 63 3d 6c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 64 69 74 69 6f 6e 3f 73 2e 63 6f 6e 64 69 74 69 6f 6e 3a 73 29 2c 7b 6e 61 76 69 67
                                                                                                                                                                                                                                                                                  Data Ascii: 94),i=r(4676);let l=e=>{let{session:t}=(0,o.kP)();return null!=t&&!!t.id&&("function"==typeof e?e(t.checkAuthorization):t.checkAuthorization(e))},s=e=>{let{children:t,fallback:r,redirectTo:o,...s}=e,c=l("function"==typeof s.condition?s.condition:s),{navig
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 6e 2e 75 29 28 22 66 6f 72 6d 46 69 65 6c 64 49 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 5f 5f 75 73 65 72 6e 61 6d 65 22 29 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 61 63 74 69 6f 6e 3a 28 30 2c 6e 2e 75 29 28 22 73 69 67 6e 49 6e 2e 73 74 61 72 74 2e 61 63 74 69 6f 6e 4c 69 6e 6b 5f 5f 75 73 65 5f 75 73 65 72 6e 61 6d 65 22 29 7d 2c 64 65 66 61 75 6c 74 3a 7b 6c 61 62 65 6c 3a 22 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 22 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 61 63 74 69 6f 6e 3a 22 22 7d 7d 29 2c 61 3d 65 3d 3e 7b 6c 65 74 20 74 3d 5b 2e 2e 2e 65 2e 66 69 6c 74 65 72 28 65 3d 3e 22 70 61 73 73 6b 65 79 22 21 3d 3d 65 29 5d 3b 72 65 74 75 72 6e 5b 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 5d 2e 65 76 65 72 79
                                                                                                                                                                                                                                                                                  Data Ascii: n.u)("formFieldInputPlaceholder__username"),type:"text",action:(0,n.u)("signIn.start.actionLink__use_username")},default:{label:"",placeholder:"",type:"text",action:""}}),a=e=>{let t=[...e.filter(e=>"passkey"!==e)];return["email_address","username"].every
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 74 69 6f 6e 4b 65 79 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 63 68 69 6c 64 72 65 6e 7d 29 2c 61 26 26 28 30 2c 69 2e 74 5a 29 28 6e 2e 4c 69 6e 6b 2c 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 22 70 72 69 6d 61 72 79 22 2c 76 61 72 69 61 6e 74 3a 22 73 75 62 74 69 74 6c 65 22 2c 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 4b 65 79 3a 61 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 6e 75 6c 6c 3d 3d 6c 7c 7c 6c 28 65 29 7d 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 73 3d 72 28 22 34 31 39 34 22 29 2c 63 3d 72 28 22 33 35 35 39 22 29 3b 6c 65 74 20 64 3d 28 30 2c 73 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 65 2c 74 29 3d 3e 28 30 2c 69 2e 74 5a 29 28 6e 2e 42 6f 78 2c 7b 72 65 66 3a 74 2c 73 78 3a 65 3d 3e 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68
                                                                                                                                                                                                                                                                                  Data Ascii: tionKey:r,children:e.children}),a&&(0,i.tZ)(n.Link,{colorScheme:"primary",variant:"subtitle",localizationKey:a,onClick:e=>{null==l||l(e)}})]})]})})};var s=r("4194"),c=r("3559");let d=(0,s.forwardRef)((e,t)=>(0,i.tZ)(n.Box,{ref:t,sx:e=>({width:"100%",heigh
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 65 6e 74 29 28 29 2c 64 3d 28 30 2c 62 2e 75 73 65 4f 70 74 69 6f 6e 73 29 28 29 2c 75 3d 74 28 6c 2c 63 2c 64 29 3b 72 65 74 75 72 6e 28 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 75 26 26 28 6e 26 26 28 30 2c 68 2e 6b 5a 29 28 6c 2e 70 75 62 6c 69 73 68 61 62 6c 65 4b 65 79 29 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 6e 29 2c 61 28 72 28 7b 63 6c 65 72 6b 3a 6c 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 63 2c 6f 70 74 69 6f 6e 73 3a 64 7d 29 29 29 7d 2c 5b 5d 29 2c 75 29 3f 6e 75 6c 6c 3a 28 30 2c 69 2e 74 5a 29 28 65 2c 7b 2e 2e 2e 6f 7d 29 7d 3b 72 65 74 75 72 6e 20 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 77 69 74 68 52 65 64 69 72 65 63 74 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 29 22 29 2c 61 7d 6c 65 74 20 77 3d 65 3d 3e 7b 6c 65 74 20
                                                                                                                                                                                                                                                                                  Data Ascii: ent)(),d=(0,b.useOptions)(),u=t(l,c,d);return(s.useEffect(()=>{u&&(n&&(0,h.kZ)(l.publishableKey)&&console.info(n),a(r({clerk:l,environment:c,options:d})))},[]),u)?null:(0,i.tZ)(e,{...o})};return a.displayName="withRedirect(".concat(o,")"),a}let w=e=>{let
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 29 28 6f 2e 43 61 72 64 2e 41 6c 65 72 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 65 72 72 6f 72 7d 29 2c 28 30 2c 69 2e 74 5a 29 28 6f 2e 4c 6f 61 64 69 6e 67 43 61 72 64 43 6f 6e 74 61 69 6e 65 72 2c 7b 7d 29 2c 28 30 2c 69 2e 74 5a 29 28 43 2e 53 2c 7b 7d 29 5d 7d 29 2c 28 30 2c 69 2e 74 5a 29 28 6f 2e 43 61 72 64 2e 46 6f 6f 74 65 72 2c 7b 7d 29 5d 7d 29 7d 29 7d 3b 72 28 22 36 38 36 22 29 3b 76 61 72 20 24 3d 72 28 22 36 32 37 33 22 29 3b 6c 65 74 20 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 2c 7b 64 65 66 61 75 6c 74 53 74 65 70 3a 74 3d 30 2c 6f 6e 4e 65 78 74 53 74
                                                                                                                                                                                                                                                                                  Data Ascii: )(o.Card.Alert,{children:a.error}),(0,i.tZ)(o.LoadingCardContainer,{}),(0,i.tZ)(C.S,{})]}),(0,i.tZ)(o.Card.Footer,{})]})})};r("686");var $=r("6273");let I=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},{defaultStep:t=0,onNextSt
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:10 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 5b 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 63 6c 2d 69 6e 74 65 72 6e 61 6c 5d 22 3b 69 66 28 21 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 5b 2e 2e 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 5d 2e 6d 61 70 28 65 3d 3e 65 2e 69 6e 6e 65 72 48 54 4d 4c 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 6e 3d 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2c 65 2e 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: arguments.length>1&&void 0!==arguments[1]?arguments[1]:"[data-emotion=cl-internal]";if(!e.contentDocument)return;let r=[...document.head.querySelectorAll(t)].map(e=>e.innerHTML).join("\n"),n=e.contentDocument.createElement("style");n.innerHTML=r,e.content


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  46192.168.2.449797104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1764OUTGET /v1/environment?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:11 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 90133461ecc78c06-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 10:07:11 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 13 Jan 2025 06:03:03 GMT
                                                                                                                                                                                                                                                                                  Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  clerk-api-version: 2024-10-01
                                                                                                                                                                                                                                                                                  x-cfworker: 1
                                                                                                                                                                                                                                                                                  x-clerk-trace-id: 4fa66426ec6c43557543219949e9102e
                                                                                                                                                                                                                                                                                  x-country: US
                                                                                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  access-control-expose-headers: Authorization, X-Country
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC721INData Raw: 31 61 30 35 0d 0a 7b 22 61 75 74 68 5f 63 6f 6e 66 69 67 22 3a 7b 22 6f 62 6a 65 63 74 22 3a 22 61 75 74 68 5f 63 6f 6e 66 69 67 22 2c 22 69 64 22 3a 22 61 61 63 5f 32 72 58 51 78 67 48 32 75 79 6e 75 59 57 52 30 37 6c 67 4f 53 6f 78 34 45 4b 53 22 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 3a 22 6f 6e 22 2c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3a 22 6f 66 66 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 66 66 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 72 65 71 75 69 72 65 64 22 2c 22 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 5f 72 65 71 75 69 72 65 6d 65 6e 74 73 22 3a 5b 5b 22 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 22 2c 22 6f 61 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: 1a05{"auth_config":{"object":"auth_config","id":"aac_2rXQxgH2uynuYWR07lgOSox4EKS","first_name":"off","last_name":"off","email_address":"on","phone_number":"off","username":"off","password":"required","identification_requirements":[["email_address","oaut
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1369INData Raw: 69 64 22 3a 22 64 69 73 70 6c 61 79 5f 63 6f 6e 66 69 67 5f 32 72 58 51 78 63 61 57 52 72 54 51 35 51 78 41 38 75 7a 61 68 59 37 45 71 6d 6b 22 2c 22 69 6e 73 74 61 6e 63 65 5f 65 6e 76 69 72 6f 6e 6d 65 6e 74 5f 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 47 69 74 70 6f 64 63 61 73 74 22 2c 22 74 68 65 6d 65 22 3a 7b 22 62 75 74 74 6f 6e 73 22 3a 7b 22 66 6f 6e 74 5f 63 6f 6c 6f 72 22 3a 22 23 66 66 66 66 66 66 22 2c 22 66 6f 6e 74 5f 66 61 6d 69 6c 79 22 3a 22 5c 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 5c 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 22 66 6f 6e 74 5f 77 65 69 67 68 74 22 3a 22 36 30 30 22 7d 2c 22 67 65 6e 65 72 61 6c 22 3a 7b 22 63 6f 6c 6f 72 22 3a 22 23
                                                                                                                                                                                                                                                                                  Data Ascii: id":"display_config_2rXQxcaWRrTQ5QxA8uzahY7Eqmk","instance_environment_type":"production","application_name":"Gitpodcast","theme":{"buttons":{"font_color":"#ffffff","font_family":"\"Source Sans Pro\", sans-serif","font_weight":"600"},"general":{"color":"#
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1369INData Raw: 6e 22 2c 22 61 66 74 65 72 5f 6c 65 61 76 65 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 61 66 74 65 72 5f 63 72 65 61 74 65 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 5f 6c 69 6e 6b 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 22 2c 22 73 75 70 70 6f 72 74 5f 65 6d 61 69 6c 22 3a 6e 75 6c 6c 2c 22 62 72 61 6e 64 65 64 22 3a 74 72 75 65 2c 22 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 66 6f 72 63 65 5f 6f 61 75 74 68 5f 66 69 72 73 74 22 3a 66 61 6c 73 65 2c 22 63 6c 65 72 6b 5f 6a 73 5f 76
                                                                                                                                                                                                                                                                                  Data Ascii: n","after_leave_organization_url":"https://www.gitpodcast.com","after_create_organization_url":"https://www.gitpodcast.com","logo_link_url":"https://www.gitpodcast.com","support_email":null,"branded":true,"experimental_force_oauth_first":false,"clerk_js_v
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1369INData Raw: 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 75 73 65 64 5f 66 6f 72 5f 66 69 72 73 74 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 75 73 65 64 5f 66 6f 72 5f 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 65 72 69 66 79 5f 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 75 73 65 64 5f 66 6f 72 5f 66 69 72 73 74 5f 66 61 63 74 6f 72 22 3a 66
                                                                                                                                                                                                                                                                                  Data Ascii: t":{"enabled":false,"required":false,"used_for_first_factor":false,"first_factors":[],"used_for_second_factor":false,"second_factors":[],"verifications":[],"verify_at_sign_up":false},"first_name":{"enabled":false,"required":false,"used_for_first_factor":f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1369INData Raw: 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 75 73 65 64 5f 66 6f 72 5f 66 69 72 73 74 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 66 69 72 73 74 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 75 73 65 64 5f 66 6f 72 5f 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 66 61 6c 73 65 2c 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 73 22 3a 5b 5d 2c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 2c 22 76 65 72 69 66 79 5f 61 74 5f 73 69 67 6e 5f 75 70 22 3a 66 61 6c 73 65 7d 7d 2c 22 73 69 67 6e 5f 69 6e 22 3a 7b 22 73 65 63 6f 6e 64 5f 66 61 63 74 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 7d 2c 22 73 69 67 6e 5f 75 70 22 3a 7b 22 63 61 70 74 63 68 61 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 61 70 74 63 68 61 5f 77 69 64 67
                                                                                                                                                                                                                                                                                  Data Ascii: quired":false,"used_for_first_factor":false,"first_factors":[],"used_for_second_factor":false,"second_factors":[],"verifications":[],"verify_at_sign_up":false}},"sign_in":{"second_factor":{"required":false}},"sign_up":{"captcha_enabled":true,"captcha_widg
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC472INData Raw: 66 61 6c 73 65 2c 22 72 65 71 75 69 72 65 5f 6c 6f 77 65 72 63 61 73 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 5f 7a 78 63 76 62 6e 22 3a 66 61 6c 73 65 2c 22 6d 69 6e 5f 7a 78 63 76 62 6e 5f 73 74 72 65 6e 67 74 68 22 3a 30 2c 22 65 6e 66 6f 72 63 65 5f 68 69 62 70 5f 6f 6e 5f 73 69 67 6e 5f 69 6e 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 65 64 5f 73 70 65 63 69 61 6c 5f 63 68 61 72 61 63 74 65 72 73 22 3a 22 21 5c 22 23 24 25 5c 75 30 30 32 36 27 28 29 2a 2b 2c 2d 2e 2f 3a 3b 5c 75 30 30 33 63 3d 5c 75 30 30 33 65 3f 40 5b 5d 5e 5f 60 7b 7c 7d 7e 22 7d 2c 22 73 61 6d 6c 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 65 72 70 72 69 73 65 5f 73 73 6f 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 7d 2c 22 6f 72 67 61 6e 69
                                                                                                                                                                                                                                                                                  Data Ascii: false,"require_lowercase":false,"show_zxcvbn":false,"min_zxcvbn_strength":0,"enforce_hibp_on_sign_in":true,"allowed_special_characters":"!\"#$%\u0026'()*+,-./:;\u003c=\u003e?@[]^_`{|}~"},"saml":{"enabled":false},"enterprise_sso":{"enabled":false}},"organi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  47192.168.2.449796104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1759OUTGET /v1/client?__clerk_api_version=2024-10-01&_clerk_js_version=5.43.6 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:11 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Content-Length: 250
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 90133461efeb0fa3-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                                                  Expires: 0
                                                                                                                                                                                                                                                                                  Set-Cookie: __client_uat=0; Path=/; Domain=gitpodcast.com; Max-Age=315360000; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  clerk-api-version: 2024-10-01
                                                                                                                                                                                                                                                                                  Set-Cookie: __client_uat_HKZXdSy7=0; Path=/; Domain=gitpodcast.com; Max-Age=315360000; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                  x-cfworker: 1
                                                                                                                                                                                                                                                                                  x-clerk-trace-id: d661f56a79856668e24483bb68aad481
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: d661f56a79856668e24483bb68aad481
                                                                                                                                                                                                                                                                                  x-country: US
                                                                                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=RUfo33oSZN1rtxhm_FNpOHbm93Tdl7I52MdcF42ftB4-1736748431-1.0.1.1-2etk22rNyrCsK9rYA7JBqVjGb.hsfSRz0CrCniOY14Uuo_RO.eCu6w00EQjWCW5_DOGboXWp2DRNsqkIfh6ZKept698GhR4BSpG1moTm2AHxAlDZriFZQXRooXwSDYdRcFNVnTv_jx5uCfwQlD3DOAd42XOfCtEuon3lCztFWm0"}],"group":"cf-csp-endpoint","max_age":86400}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC538INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2d 72 65 70 6f 72 74 69 6e 67 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 5f 6d 6f 6e 69 74 6f 72 2f 72 65 70 6f 72 74 3f 6d 3d 52 55 66 6f 33 33 6f 53 5a 4e 31 72 74 78 68 6d 5f 46 4e 70 4f 48 62 6d 39 33 54 64 6c 37 49 35 32 4d 64 63 46 34 32 66 74 42 34 2d 31 37 33 36 37 34 38 34 33 31 2d 31 2e 30 2e 31 2e 31 2d 32 65 74 6b 32 32 72 4e 79 72 43 73 4b 39 72 59 41 37 4a 42 71 56 6a 47 62 2e 68 73 66 53 52 7a 30 43 72 43
                                                                                                                                                                                                                                                                                  Data Ascii: Content-Security-Policy-Report-Only: script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=RUfo33oSZN1rtxhm_FNpOHbm93Tdl7I52MdcF42ftB4-1736748431-1.0.1.1-2etk22rNyrCsK9rYA7JBqVjGb.hsfSRz0CrC
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC250INData Raw: 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 6f 62 6a 65 63 74 22 3a 22 63 6c 69 65 6e 74 22 2c 22 69 64 22 3a 22 63 6c 69 65 6e 74 5f 32 72 59 75 65 78 5a 39 4d 34 52 6c 4d 30 6d 5a 6c 78 4a 6e 32 62 6d 73 62 76 4b 22 2c 22 73 65 73 73 69 6f 6e 73 22 3a 5b 5d 2c 22 73 69 67 6e 5f 69 6e 22 3a 6e 75 6c 6c 2c 22 73 69 67 6e 5f 75 70 22 3a 6e 75 6c 6c 2c 22 6c 61 73 74 5f 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6f 6b 69 65 5f 65 78 70 69 72 65 73 5f 61 74 22 3a 31 37 37 31 33 30 38 34 32 38 34 36 39 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 31 37 33 36 37 34 38 34 32 38 34 35 38 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 31 37 33 36 37 34 38 34 32 38 34 36 39 7d 2c 22 63 6c 69 65 6e 74 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"response":{"object":"client","id":"client_2rYuexZ9M4RlM0mZlxJn2bmsbvK","sessions":[],"sign_in":null,"sign_up":null,"last_active_session_id":null,"cookie_expires_at":1771308428469,"created_at":1736748428458,"updated_at":1736748428469},"client":null}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  48192.168.2.44979476.76.21.2414432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1311OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/?utm_source=www.therundown.ai&utm_medium=newsletter&utm_campaign=samsung-s-humanoid-robot-push&_bhlid=ddad8af1f3b89e25167b707eab4379b0a942ec59
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __client_uat=0; __client_uat_HKZXdSy7=0
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29642
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="favicon.ico"
                                                                                                                                                                                                                                                                                  Content-Length: 15406
                                                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:11 GMT
                                                                                                                                                                                                                                                                                  Etag: "73af5fbca35a7051f36403e5186bfbd3"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:53:09 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /favicon.ico
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::7fc7h-1736748431669-aebff4ca5aaa
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 6d ff 60 29 6e ff eb 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ea 2a 6d ff 5b 29 6d ff f3 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ed 29 6d ff ff 29 6d ff ff 29 6d ff fe 2a 6c ff 78 2c 6f ff 2e 28 71 ff 2d 2a 6d ff b2 2a 6e ff 96 33
                                                                                                                                                                                                                                                                                  Data Ascii: h6 (00 h&( *m`)n)m)m)m)m)m)m)m)m)m)m)m)m)m*m[)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*lx,o.(q-*m*n3
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC994INData Raw: ff f2 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff b6 00 00 00 00 2e 74 ff 16 2a 6d ff db 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff e2 00 00 00 00 33 77 ff 0f 29 6e ff fd 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff 92 00 00 00 00 2a 6d ff 2a 2a 6e ff fb 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff f2 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 2b 6e ff 5f 00 00 00 00 20 80 ff 08 28 6d ff 3f 2a 6f ff 37 28 6b ff 13 29 6d ff ad 29 6d ff ff 29 6e ff e6 2a 6d ff 5b 00 00 00 00 00 80 ff 02 2a 6e ff 72 29 6d ff f8 29 6d ff 96 28 70 ff 39 33 66 ff 05 00 00 00 00 00 00 00 00 2a 71 ff 24 29 70 ff 50 29 6d ff f3 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)m*m.t*m)m)m)m)m)m)m*m3w)n)m)m)m*n*m**n)m)m)m)m)m*n)m)m)m)m)m)m+n_ (m?*o7(k)m)m)n*m[*nr)m)m(p93f*q$)pP)m)m)m)m*
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC4744INData Raw: 29 6d ff ff 29 6e ff ba 29 6c ff 6a 2b 6f ff 53 2a 6e ff 48 2a 71 ff 12 00 00 00 00 00 00 00 00 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 2a 6e ff 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff
                                                                                                                                                                                                                                                                                  Data Ascii: )m)n)lj+oS*nH*q)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*nf)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC5930INData Raw: 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fa 29 6d ff 44 00 00 00 00 00 00 00 00 29 6d ff 77 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff d0 00 00 00 00 00 00 00 00 29 70 ff 19 29 6d ff fc 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff e3 2d 71 ff 2d 00 00 00 00 2e 68 ff 16 29 6d ff c0 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff ea 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff a4 00 00 00 00 00 00 00 00 27 76 ff 0d 29 6c ff a0 29 6d ff fc 29 6d ff ff 29 6d ff
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)m)m)m)m)mD)mw)m)m)m)m)m)m)m)m)m)m)m*m)p)m)m)m)m)m)m*m-q-.h)m)m)m)m)m)m)m)m)m)m*n)m)m)m)m)m)m)m)m*m'v)l)m)m)m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC1366INData Raw: ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6e ff ea 2a 6e ff 9d 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff dc 29 6e ff 2c 29 6e ff df 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)n*n)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*m)n,)n)m)m)m)m)m)m)m)m)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  49192.168.2.44979235.190.80.14432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC539OUTOPTIONS /report/v4?s=nimaY7NvHUzyXNp0DKYvHGVkI3F7E40YYkliWecUcpXrellmIEaw2F2CVKKc7%2BvVZHBJ9RrCr28Ha9gfsRJjdwo1MHQvS4K2cS6KlQnV3A%2F36qI9JTwyYFuNBHYBjM25ziU%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Origin: https://clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:11 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                  date: Mon, 13 Jan 2025 06:07:11 GMT
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  50192.168.2.44979835.190.80.14432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC476OUTPOST /report/v4?s=nimaY7NvHUzyXNp0DKYvHGVkI3F7E40YYkliWecUcpXrellmIEaw2F2CVKKc7%2BvVZHBJ9RrCr28Ha9gfsRJjdwo1MHQvS4K2cS6KlQnV3A%2F36qI9JTwyYFuNBHYBjM25ziU%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 516
                                                                                                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC516OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 38 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 38 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 70 6f 64 63 61 73 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 30 2e 31 30 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b
                                                                                                                                                                                                                                                                                  Data Ascii: [{"age":280,"body":{"elapsed_time":1281,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.gitpodcast.com/","sampling_fraction":1.0,"server_ip":"104.18.0.101","status_code":200,"type":"http.response.invalid.incomplete_chunk
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  51192.168.2.449800172.67.40.504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC377OUTGET /static/web-vitals.js?v=1.203.1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset="utf-8"
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=300
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  last-modified: Sun, 12 Jan 2025 16:38:39 GMT
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334688aeb41e1-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC863INData Raw: 32 38 38 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69 66 28 74 26 26 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3e 30 26 26 74 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 72 65 74 75 72 6e 20 74 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63
                                                                                                                                                                                                                                                                                  Data Ascii: 288e!function(){"use strict";var t,e,n,r=function(){var t=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(t&&t.responseStart>0&&t.responseStart<performance.now())return t},i=function(t){if("loading"===doc
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 6e 67 74 68 3e 28 65 7c 7c 31 30 30 29 2d 31 29 72 65 74 75 72 6e 20 6e 7c 7c 69 3b 69 66 28 6e 3d 6e 3f 69 2b 22 3e 22 2b 6e 3a 69 2c 72 2e 69 64 29 62 72 65 61 6b 3b 74 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 73 3d 2d 31 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 65 72 73 69 73 74 65 64 26 26 28 73 3d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 74 28 65 29 29 7d 29 2c 21 30 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 61 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: ngth>(e||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;t=r.parentNode}}catch(t){}return n},s=-1,u=function(){return s},c=function(t){addEventListener("pageshow",(function(e){e.persisted&&(s=e.timeStamp,t(e))}),!0)},f=function(){var t=r();return t&&t.acti
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 28 29 7b 65 7c 7c 28 74 28 29 2c 65 3d 21 30 29 7d 7d 2c 68 3d 2d 31 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 31 2f 30 3a 30 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 68 3e 2d 31 26 26 28 68 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 2e 74 69 6d 65 53 74 61 6d 70 3a 30 2c 53 28 29 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c
                                                                                                                                                                                                                                                                                  Data Ascii: (){e||(t(),e=!0)}},h=-1,y=function(){return"hidden"!==document.visibilityState||document.prerendering?1/0:0},T=function(t){"hidden"===document.visibilityState&&h>-1&&(h="visibilitychange"===t.type?t.timeStamp:0,S())},E=function(){addEventListener("visibil
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 5d 2c 46 3d 6e 65 77 20 4d 61 70 2c 44 3d 30 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3f 50 3a 70 65 72 66 6f 72 6d 61 6e 63 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 7c 7c 30 29 2d 44 7d 2c 42 3d 5b 5d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 42 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 2c 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 7c 7c 22 66 69 72 73 74 2d 69 6e 70 75 74 22 3d 3d 3d 74 2e 65 6e 74 72 79 54 79 70 65 29 7b 76 61 72 20 65 3d 5f 5b 5f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6e 3d 46 2e 67 65 74 28 74 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 29 3b 69 66 28 6e 7c 7c 5f 2e 6c 65 6e 67 74 68 3c 31 30 7c 7c 74 2e 64 75 72 61 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ],F=new Map,D=0,R=function(){return(t?P:performance.interactionCount||0)-D},B=[],H=function(t){if(B.forEach((function(e){return e(t)})),t.interactionId||"first-input"===t.entryType){var e=_[_.length-1],n=F.get(t.interactionId);if(n||_.length<10||t.duratio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 74 2e 74 61 72 67 65 74 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 2e 73 74 61 72 74 54 69 6d 65 2b 74 2e 64 75 72 61 74 69 6f 6e 3b 6e 3d 4d 61 74 68 2e 6d 61 78 28 6e 2c 74 2e 70 72 6f 63 65 73 73 69 6e 67 45 6e 64 29 3b 66 6f 72 28 76 61 72 20 69 3d 4e 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 7b 76 61 72 20 61 3d 4e 5b 69 5d 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 72 2d 61 2e 72 65 6e 64 65 72 54 69 6d 65 29 3c 3d 38 29 7b 28 65 3d 61 29 2e 73 74 61 72 74 54 69 6d 65 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 73 74 61 72 74 54 69 6d 65 2c 65 2e 73 74 61 72 74 54 69 6d 65 29 2c 65 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 70 72
                                                                                                                                                                                                                                                                                  Data Ascii: interactionId,t.target)}),(function(t){var e,r=t.startTime+t.duration;n=Math.max(n,t.processingEnd);for(var i=N.length-1;i>=0;i--){var a=N[i];if(Math.abs(r-a.renderTime)<=8){(e=a).startTime=Math.min(t.startTime,e.startTime),e.processingStart=Math.min(t.pr
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 51 5b 69 2e 69 64 5d 7c 7c 28 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 51 5b 69 2e 69 64 5d 3d 21 30 2c 6e 28 21 30 29 29 7d 29 29 3b 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 63 6c 69 63 6b 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 28 73 29 7d 29 2c 21 30 29 7d 29 29 2c 76 28 73 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 6c 28 22 4c 43 50 22 29 2c 6e 3d 6d 28 74 2c 69 2c 4b 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72
                                                                                                                                                                                                                                                                                  Data Ascii: ction(){Q[i.id]||(a(o.takeRecords()),o.disconnect(),Q[i.id]=!0,n(!0))}));["keydown","click"].forEach((function(t){addEventListener(t,(function(){return q(s)}),!0)})),v(s),c((function(r){i=l("LCP"),n=m(t,i,K,e.reportAllChanges),p((function(){i.value=perfor
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 77 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 73 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6e 28 21 30 29 7d 29 29 2c 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 30 2c 72 3d 6c 28 22 43 4c 53 22 2c 30 29 2c 6e 3d 6d 28 74 2c 72 2c 77 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 29 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 29 29 7d 29 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 7b 7d 3b 69 66 28 74 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 74 2e 65 6e 74 72 69 65
                                                                                                                                                                                                                                                                                  Data Ascii: w,e.reportAllChanges),v((function(){o(s.takeRecords()),n(!0)})),c((function(){i=0,r=l("CLS",0),n=m(t,r,w,e.reportAllChanges),p((function(){return n()}))})),setTimeout(n,0))})))}((function(e){var n=function(t){var e,n={};if(t.entries.length){var r=t.entrie
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1313INData Raw: 65 6e 63 79 21 3d 3d 69 2e 76 61 6c 75 65 26 26 28 69 2e 76 61 6c 75 65 3d 6e 2e 6c 61 74 65 6e 63 79 2c 69 2e 65 6e 74 72 69 65 73 3d 6e 2e 65 6e 74 72 69 65 73 2c 72 28 29 29 7d 29 29 7d 2c 6f 3d 64 28 22 65 76 65 6e 74 22 2c 61 2c 7b 64 75 72 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 64 75 72 61 74 69 6f 6e 54 68 72 65 73 68 6f 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 34 30 7d 29 3b 72 3d 6d 28 74 2c 69 2c 4f 2c 65 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 6f 26 26 28 6f 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 22 66 69 72 73 74 2d 69 6e 70 75 74 22 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73 28
                                                                                                                                                                                                                                                                                  Data Ascii: ency!==i.value&&(i.value=n.latency,i.entries=n.entries,r())}))},o=d("event",a,{durationThreshold:null!==(n=e.durationThreshold)&&void 0!==n?n:40});r=m(t,i,O,e.reportAllChanges),o&&(o.observe({type:"first-input",buffered:!0}),v((function(){a(o.takeRecords(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  52192.168.2.449802104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1752OUTGET /npm/@clerk/clerk-js@5.43.6/dist/framework_2f2ec9_5.43.6.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334688c174391-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321163
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  ETag: W/"20790-erKb1VWG5ozc3RhAl88qLBQGtO8"
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: HIT, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-eddf8230172-FRA, cache-mia-kmia1760030-MIA
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC570INData Raw: 31 62 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 33 34 34 22 5d 2c 7b 33 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 2c 6c 2c 61 2c 75 2c 6f 2c 69 2c 73 3d 74 28 34 31 39 34 29 2c 63 3d 74 28 34 35 34 31 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: 1b91"use strict";(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["344"],{3467:function(e,n,t){var r,l,a,u,o,i,s=t(4194),c=t(4541);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 70 5b 65 5d 3d 6e 2c 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 2e 61 64 64 28 6e 5b 65 5d 29 7d 76 61 72 20 67 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 76 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 79 3d 2f 5e 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32
                                                                                                                                                                                                                                                                                  Data Ascii: p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 31 2c 21 31 29 7d 29 2c 22 61 6c 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 20 61 73 79 6e 63 20 61 75 74 6f 46 6f 63 75 73 20 61 75 74 6f 50 6c 61 79 20 63 6f 6e 74 72 6f 6c 73 20 64 65 66 61 75 6c 74 20 64 65 66 65 72 20 64 69 73 61 62 6c 65 64 20 64 69 73 61 62 6c 65 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 20 64 69 73 61 62 6c 65 52 65 6d 6f 74 65 50 6c 61 79 62 61 63 6b 20 66 6f 72 6d 4e 6f 56 61 6c 69 64 61 74 65 20 68 69 64 64 65 6e 20 6c 6f 6f 70 20 6e 6f 4d 6f 64 75 6c 65 20 6e 6f 56 61 6c 69 64 61 74 65 20 6f 70 65 6e 20 70 6c 61 79 73 49 6e 6c 69 6e 65 20 72 65 61 64 4f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 72 65 76 65 72 73 65 64 20 73 63 6f 70 65 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22
                                                                                                                                                                                                                                                                                  Data Ascii: 1,!1)}),"allowFullScreen async autoFocus autoPlay controls default defer disabled disablePictureInPicture disableRemotePlayback formNoValidate hidden loop noModule noValidate open playsInline readOnly required reversed scoped seamless itemScope".split(" "
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 63 61 6c 6c 28 62 2c 6c 29 26 26 28 79 2e 74 65 73 74 28 6c 29 3f 6b 5b 6c 5d 3d 21 30 3a 28 62 5b 6c 5d 3d 21 30 2c 21 31 29 29 29 26 26 28 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 22 22 2b 74 29 29 29 3a 61 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3f 65 5b 61 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 5d 3d 6e 75 6c 6c 3d 3d 3d 74 3f 33 21 3d 3d 61 2e 74 79 70 65 26 26 22 22 3a 74 3a 28 6e 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 72 3d 61 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 6e 75 6c 6c 3d 3d 3d 74 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6e 29 3a 28 74 3d 33 3d 3d 3d 28 61 3d 61 2e 74 79 70 65 29 7c 7c
                                                                                                                                                                                                                                                                                  Data Ascii: call(b,l)&&(y.test(l)?k[l]=!0:(b[l]=!0,!1)))&&(null===t?e.removeAttribute(n):e.setAttribute(n,""+t))):a.mustUseProperty?e[a.propertyName]=null===t?3!==a.type&&"":t:(n=a.attributeName,r=a.attributeNamespace,null===t?e.removeAttribute(n):(t=3===(a=a.type)||
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 69 6e 67 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 20 78 2d 68 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e 5d 3d 6e 65 77 20 77 28 6e 2c 31 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 22 78 6c 69 6e 6b 3a 61 63 74 75 61 74 65 20 78 6c 69 6e 6b 3a 61 72 63 72 6f 6c 65 20 78 6c 69 6e 6b 3a 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 78 2c 45 29 3b 53 5b 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ing writing-mode xmlns:xlink x-height".split(" ").forEach(function(e){var n=e.replace(x,E);S[n]=new w(n,1,!1,e,null,!1,!1)}),"xlink:actuate xlink:arcrole xlink:role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var n=e.replace(x,E);S[n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1019INData Raw: 72 20 41 3d 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 75 6c 6c 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 41 26 26 65 5b 41 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 3f 65 3a 6e 75 6c 6c 7d 76 61 72 20 48 2c 57 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 48 29 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 63 6b 2e 74 72 69 6d 28 29 2e 6d 61 74 63 68 28 2f 5c 6e 28 20 2a 28 61 74 20 29 3f 29 2f 29 3b 48 3d 6e 26 26 6e
                                                                                                                                                                                                                                                                                  Data Ascii: r A=Symbol.iterator;function B(e){return null===e||"object"!=typeof e?null:"function"==typeof(e=A&&e[A]||e["@@iterator"])?e:null}var H,W=Object.assign;function Q(e){if(void 0===H)try{throw Error()}catch(e){var n=e.stack.trim().match(/\n( *(at )?)/);H=n&&n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 37 66 66 39 0d 0a 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 69 7d 77 68 69 6c 65 28 31 3c 3d 75 26 26 30 3c 3d 6f 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 6a 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 74 7d 72 65 74 75 72 6e 28 65 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 51 28 65 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 73 74 72 69 6e 67 22
                                                                                                                                                                                                                                                                                  Data Ascii: 7ff9ncludes("<anonymous>")&&(i=i.replace("<anonymous>",e.displayName)),i}while(1<=u&&0<=o);break}}}finally{j=!1,Error.prepareStackTrace=t}return(e=e?e.displayName||e.name:"")?Q(e):""}function K(e){switch(typeof e){case"boolean":case"number":case"string"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 43 68 65 63 6b 65 64 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 74 3f 74 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 3d 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 22 22 3a 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 72 3d 6e 75 6c 6c 21 3d 6e 2e 63 68 65 63 6b 65 64 3f 6e 2e 63 68 65 63 6b 65 64 3a 6e 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3b 74 3d 4b 28 6e 75 6c 6c 21 3d 6e 2e 76 61 6c 75 65 3f 6e 2e 76 61 6c 75 65 3a 74 29 2c 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74
                                                                                                                                                                                                                                                                                  Data Ascii: Checked:void 0,defaultValue:void 0,value:void 0,checked:null!=t?t:e._wrapperState.initialChecked})}function J(e,n){var t=null==n.defaultValue?"":n.defaultValue,r=null!=n.checked?n.checked:n.defaultChecked;t=K(null!=n.value?n.value:t),e._wrapperState={init
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 61 28 65 2c 6e 2c 74 2c 72 29 7b 69 66 28 65 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6e 29 7b 6e 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 74 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 6e 5b 22 24 22 2b 74 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6c 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 74 5d 2e 76 61 6c 75 65 29 2c 65 5b 74 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 74 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 74 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 74 3d 22 22 2b 4b 28 74 29 2c 6e 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c
                                                                                                                                                                                                                                                                                  Data Ascii: a(e,n,t,r){if(e=e.options,n){n={};for(var l=0;l<t.length;l++)n["$"+t[l]]=!0;for(t=0;t<e.length;t++)l=n.hasOwnProperty("$"+e[t].value),e[t].selected!==l&&(e[t].selected=l),l&&r&&(e[t].defaultSelected=!0)}else{for(l=0,t=""+K(t),n=null;l<e.length;l++){if(e[l
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 65 7d 76 61 72 20 65 64 2c 65 70 2c 65 6d 3d 28 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 21 3d 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 7c 7c 22 69 6e 6e 65 72 48 54 4d 4c 22 69 6e 20 65 29 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 3b 65 6c 73 65 7b 66 6f 72 28 28 65 70 3d 65 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 76 67 3e 22 2b 6e 2e 76 61 6c 75 65 4f 66 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 3c 2f 73 76 67 3e 22 2c 6e 3d 65 70 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 2e 66 69 72 73 74 43 68 69 6c
                                                                                                                                                                                                                                                                                  Data Ascii: .org/1999/xhtml":e}var ed,ep,em=(ed=function(e,n){if("http://www.w3.org/2000/svg"!==e.namespaceURI||"innerHTML"in e)e.innerHTML=n;else{for((ep=ep||document.createElement("div")).innerHTML="<svg>"+n.valueOf().toString()+"</svg>",n=ep.firstChild;e.firstChil


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  53192.168.2.449799172.67.40.504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC390OUTGET /static/dead-clicks-autocapture.js?v=1.203.1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us-assets.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset="utf-8"
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                                                  last-modified: Sun, 12 Jan 2025 16:38:40 GMT
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 53
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334689fcb439d-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC860INData Raw: 33 38 32 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: 3829!function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 30 3a 69 2e 6e 61 76 69 67 61 74 6f 72 2c 6c 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 64 6f 63 75 6d 65 6e 74 3b 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 66 65 74 63 68 2c 6e 75 6c 6c 21 3d 69 26 26 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 6e 65 77 20 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 69 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 6e 75 6c 6c 3d 3d 69 7c 7c 69 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 6e 75 6c 6c 3d 3d 6f 7c 7c 6f 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 73 2c 63 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: 0:i.navigator,l=null==i?void 0:i.document;null==i||i.location,null==i||i.fetch,null!=i&&i.XMLHttpRequest&&"withCredentials"in new i.XMLHttpRequest&&i.XMLHttpRequest,null==i||i.AbortController,null==o||o.userAgent;var s,c=null!=r?r:{};function u(t,e){retur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 2c 2e 2e 2e 6e 29 7d 2c 75 6e 69 6e 69 74 69 61 6c 69 7a 65 64 57 61 72 6e 69 6e 67 3a 74 3d 3e 7b 65 2e 65 72 72 6f 72 28 22 59 6f 75 20 6d 75 73 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 50 6f 73 74 48 6f 67 20 62 65 66 6f 72 65 20 63 61 6c 6c 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 63 72 65 61 74 65 4c 6f 67 67 65 72 3a 65 3d 3e 44 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 3b 72 65 74 75 72 6e 20 65 7d 2c 45 3d 44 28 22 5b
                                                                                                                                                                                                                                                                                  Data Ascii: ion(){for(var e=arguments.length,n=new Array(e),r=0;r<e;r++)n[r]=arguments[r];console.error(t,...n)},uninitializedWarning:t=>{e.error("You must initialize PostHog before calling ".concat(t))},createLogger:e=>D("".concat(t," ").concat(e))};return e},E=D("[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 26 41 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 26 26 33 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 7d 29 28 74 29 26 26 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 26 26 28 65 2b 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 6e 3d 77 28 72 29 3f 6e 75 6c 6c 3a 5f 28 72 29 2e 73 70 6c 69 74 28 2f 28 5c 73 2b 29 2f 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 49 28 74 29 29 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 72 5c 6e 5d 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 20 5d 2b 2f 67 2c 22 20 22 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 35 35 29 29 26 26 76 6f 69 64 20 30 21 3d
                                                                                                                                                                                                                                                                                  Data Ascii: &A(t.childNodes,(function(t){var n,r;(function(t){return!!t&&3===t.nodeType})(t)&&t.textContent&&(e+=null!==(r=t.textContent,n=w(r)?null:_(r).split(/(\s+)/).filter((t=>I(t))).join("").replace(/[\r\n]/g," ").replace(/[ ]+/g," ").substring(0,255))&&void 0!=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 65 74 75 72 6e 21 31 3b 69 66 28 43 28 74 29 29 7b 69 66 28 74 3d 5f 28 74 29 2c 28 65 3f 47 3a 42 29 2e 74 65 73 74 28 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 20 5d 2f 67 2c 22 22 29 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 65 3f 58 3a 5a 29 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 28 74 29 7b 76 61 72 20 65 3d 52 28 74 29 3b 72 65 74 75 72 6e 20 49 28 65 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 4a 28 74 29 29 2e 74 72 69 6d 28 29 29 3f 65 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 74 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 63 68 69 6c 64 4e 6f 64 65 73 26 26 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c
                                                                                                                                                                                                                                                                                  Data Ascii: eturn!1;if(C(t)){if(t=_(t),(e?G:B).test((t||"").replace(/[- ]/g,"")))return!1;if((e?X:Z).test(t))return!1}return!0}function V(t){var e=R(t);return I(e="".concat(e," ").concat(J(t)).trim())?e:""}function J(t){var e="";return t&&t.childNodes&&t.childNodes.l
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 69 64 20 30 3a 6e 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 2c 61 74 74 72 5f 63 6c 61 73 73 3a 4b 28 74 29 2c 61 74 74 72 5f 69 64 3a 74 2e 61 74 74 72 5f 5f 69 64 2c 6e 74 68 5f 63 68 69 6c 64 3a 74 2e 6e 74 68 5f 63 68 69 6c 64 2c 6e 74 68 5f 6f 66 5f 74 79 70 65 3a 74 2e 6e 74 68 5f 6f 66 5f 74 79 70 65 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 24 28 74 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 7b 76 61 72 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 61 74 74 72 5f 5f 22 29 7d 29 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 5b 65 2c 6e 5d 3d 74 3b 72 65 74 75 72 6e 20 72 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 3d 6e 7d 29 29 2c 72 7d 29 29 7d 28 74 29 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: id 0:n.slice(0,2048),attr_class:K(t),attr_id:t.attr__id,nth_child:t.nth_child,nth_of_type:t.nth_of_type,attributes:{}};return $(t).filter((t=>{var[e]=t;return 0===e.indexOf("attr__")})).forEach((t=>{var[e,n]=t;return r.attributes[e]=n})),r}))}(t))}functio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 65 6e 74 4e 6f 64 65 26 26 21 6a 28 66 2c 22 62 6f 64 79 22 29 3b 29 28 61 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 28 64 2e 70 75 73 68 28 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 68 6f 73 74 29 2c 66 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 68 6f 73 74 29 3a 28 64 2e 70 75 73 68 28 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 66 3d 66 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 76 61 72 20 6d 2c 76 2c 67 2c 70 3d 5b 5d 2c 62 3d 7b 7d 2c 43 3d 21 31 2c 6b 3d 21 31 3b 69 66 28 41 28 64 2c 28 74 3d 3e 7b 76 61 72 20 65 3d 48 28 74 29 3b 22 61 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 43 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2c 43 3d
                                                                                                                                                                                                                                                                                  Data Ascii: entNode&&!j(f,"body");)(a=f.parentNode)&&11===a.nodeType?(d.push(f.parentNode.host),f=f.parentNode.host):(d.push(f.parentNode),f=f.parentNode);var m,v,g,p=[],b={},C=!1,k=!1;if(A(d,(t=>{var e=H(t);"a"===t.tagName.toLowerCase()&&(C=t.getAttribute("href"),C=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 6d 65 22 29 3b 61 2e 68 69 64 64 65 6e 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 76 61 72 20 6f 3d 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3b 6f 26 26 6f 5b 74 5d 26 26 28 72 3d 6f 5b 74 5d 29 2c 69 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 63 61 74 63 68 28 65 29 7b 45 2e 77 61 72 6e 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 73 61 6e 64 62 6f 78 20 69 66 72 61 6d 65 20 66 6f 72 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 63 68 65 63 6b 2c 20 62 61 69 6c 69 6e 67 20 74 6f 20 61 73 73 69 67 6e 61 62 6c 65 57 69 6e 64 6f 77 2e 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 22 29 2c 65 29 7d 72 65 74 75 72 6e 20 72 26 26 67 28 72 29 3f 72 74 5b 74 5d 3d 72 2e 62 69 6e 64 28 65 29 3a 72
                                                                                                                                                                                                                                                                                  Data Ascii: me");a.hidden=!0,i.head.appendChild(a);var o=a.contentWindow;o&&o[t]&&(r=o[t]),i.head.removeChild(a)}catch(e){E.warn("Could not create sandbox iframe for ".concat(t," check, bailing to assignableWindow.").concat(t,": "),e)}return r&&g(r)?rt[t]=r.bind(e):r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 74 68 69 73 2c 22 5f 6f 6e 43 6c 69 63 6b 22 2c 28 74 3d 3e 7b 76 61 72 20 65 3d 61 74 28 74 29 3b 6b 28 65 29 7c 7c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 43 6c 69 63 6b 28 65 29 7c 7c 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 6c 65 6e 67 74 68 26 26 79 28 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 54 69 6d 65 72 29 26 26 28 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 54 69 6d 65 72 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 63 68 65 63 6b 43 6c 69 63 6b 73 28 29 7d 29 2c 31 65 33 29 29 7d 29 29 2c 6e 28 74 68 69 73 2c 22 5f 6f 6e 53 63 72 6f 6c 6c 22 2c 28 28 29 3d 3e 7b 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 25 35 30 3d 3d 30 26 26 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: this,"_onClick",(t=>{var e=at(t);k(e)||this._ignoreClick(e)||this._clicks.push(e),this._clicks.length&&y(this._checkClickTimer)&&(this._checkClickTimer=c.setTimeout((()=>{this._checkClicks()}),1e3))})),n(this,"_onScroll",(()=>{var t=Date.now();t%50==0&&th
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 69 73 2e 5f 6f 6e 53 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 29 7d 5f 69 67 6e 6f 72 65 43 6c 69 63 6b 28 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 28 21 21 28 28 65 3d 74 2e 6e 6f 64 65 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 28 22 5f 5f 50 4f 53 54 48 4f 47 5f 54 4f 4f 4c 42 41 52 5f 5f 22 3d 3d 3d 65 2e 69 64 7c 7c 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 63 6c 6f 73 65 73 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 2e 63 61 6c 6c 28 65 2c 22 2e 74 6f 6f 6c 62 61 72 2d 67 6c 6f 62 61 6c 2d 66 61 64 65 2d 63 6f 6e 74 61 69 6e 65 72 22 29 29 29 7c 7c 28 21 21 74 68 69 73 2e 5f 63 6c 69 63 6b 73 2e 73 6f 6d 65 28 28 65 3d 3e 65 2e 6e 6f 64 65 3d 3d 3d 74 2e 6e 6f 64 65 26 26 4d 61 74 68 2e 61 62 73 28 65 2e 74 69 6d 65 73 74 61 6d
                                                                                                                                                                                                                                                                                  Data Ascii: is._onSelectionChange)}_ignoreClick(t){return!t||(!!((e=t.node)instanceof Element&&("__POSTHOG_TOOLBAR__"===e.id||null!==(n=e.closest)&&void 0!==n&&n.call(e,".toolbar-global-fade-container")))||(!!this._clicks.some((e=>e.node===t.node&&Math.abs(e.timestam


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  54192.168.2.449801104.18.0.1014432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1750OUTGET /npm/@clerk/clerk-js@5.43.6/dist/vendors_2f2ec9_5.43.6.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clerk.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __cf_bm=QQtZKhv2GmOlSUMoB7AYkPL9WVI630Lb3uokZ5ZNJFk-1736748427-1.0.1.1-aHUwsyxNWYPQkPEFnZS58T.3wSxaMWLfD2nadMvkPP9bq8JA3Oncpj7Tft50jrMZJ5jDIXDClPgl0wMmbvIhBA; _cfuvid=O6x5FfLTJNlTsKz80EcghNP2QLKD5aUEHL_JGGRQtMM-1736748427595-0.0.1.1-604800000; __client=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6ImNsaWVudF8ycll1ZXhaOU00UmxNMG1abHhKbjJibXNidksiLCJyb3RhdGluZ190b2tlbiI6IjNjenF2ZWZvM3gwMXI5OTAwc2RsaWo0ZXNvM2sxMHAwZXpjY3I2NXEifQ.auMdZYmKTqVJOi1w3l-wgUc2LkfkcpjrW-YYIDbx7q9qWOUhTnzqxTrmelM [TRUNCATED]
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  CF-Ray: 901334688ee78cda-EWR
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 321205
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  ETag: W/"1c00c-tf5sQCP8xAqi/akfFYBJyfP9p9w"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-expose-headers: *
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                                                                                  x-cache: MISS, MISS
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-jsd-version: 5.43.6
                                                                                                                                                                                                                                                                                  x-jsd-version-type: version
                                                                                                                                                                                                                                                                                  x-served-by: cache-fra-etou8220131-FRA, cache-lga21948-LGA
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC586INData Raw: 37 63 35 38 0d 0a 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 6c 65 72 6b 5f 63 6c 65 72 6b 5f 6a 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 32 30 30 22 5d 2c 7b 33 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 69 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 6e 28 34 31 39 34 29 2c 6e 28 31 34 36 35 29 3b 76 61 72 20 72 3d 6e 28 34 35 30 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: 7c58(globalThis.webpackChunk_clerk_clerk_js=globalThis.webpackChunk_clerk_clerk_js||[]).push([["200"],{3213:function(e,t,n){"use strict";n.d(t,{F4:function(){return o},iv:function(){return i}}),n(4194),n(1465);var r=n(4508);function i(){for(var e=argume
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 3d 30 2c 72 3d 22 22 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 22 22 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 2b 3d 74 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 26 26 28 72 3d 65 28 74 5b 6e 5d 29 29 26 26 28 69 26 26 28 69 2b 3d 22 20 22 29 2c 69 2b 3d 72 29 3b 65 6c 73 65 20
                                                                                                                                                                                                                                                                                  Data Ascii: (){for(var e,t,n=0,r="";n<arguments.length;)(e=arguments[n++])&&(t=function e(t){var n,r,i="";if("string"==typeof t||"number"==typeof t)i+=t;else if("object"==typeof t){if(Array.isArray(t))for(n=0;n<t.length;n++)t[n]&&(r=e(t[n]))&&(i&&(i+=" "),i+=r);else
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 79 28 6e 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 29 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 75 2e 73 65 6c 65 63 74 4e 6f 64 65 43 6f 6e 74 65 6e 74 73 28 66 29 2c 63 2e 61 64 64 52 61 6e 67 65 28 75 29 2c 21 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 63 6f 70 79 22 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 6f 70 79 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 22 29 3b 64 3d 21 30 7d 63 61 74 63 68 28 72 29 7b 61 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 63 6f 70 79 20 75 73 69 6e 67 20 65 78 65 63 43 6f 6d 6d 61 6e 64 3a 20 22 2c 72 29 2c 61 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 74 72 79
                                                                                                                                                                                                                                                                                  Data Ascii: y(n.clipboardData))}),document.body.appendChild(f),u.selectNodeContents(f),c.addRange(u),!document.execCommand("copy"))throw Error("copy command was unsuccessful");d=!0}catch(r){a&&console.error("unable to copy using execCommand: ",r),a&&console.warn("try
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20 73 65 63 75 72 65 20 72 61 6e 64 6f 6d 20 6e 75 6d 62 65 72 2e 22 29 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2c 6e 3d 6e 65 77 20 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 2c 6e 7d 7d 28 29 2c 61 3d 7b 7d 2c 6c 3d 61 2e 6c 69 62 3d 7b 7d 2c 73 3d
                                                                                                                                                                                                                                                                                  Data Ascii: Bytes(4).readInt32LE()}catch(e){}}throw Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},l=a.lib={},s=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 3d 34 29 74 2e 70 75 73 68 28 69 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 75 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 29 2c 63 3d 61 2e 65 6e 63 3d 7b 7d 2c 66 3d 63 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 77 6f 72 64 73 2c 6e 3d 65 2e 73 69 67 42 79 74 65 73 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 74 5b 69 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 69 25 34 2a 38 26 32 35 35 3b 72 2e 70 75 73 68 28 28 6f 3e 3e 3e 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2c 72 2e 70 75 73 68 28 28 31 35 26 6f 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 72 65 74 75 72 6e 20 72 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                                                  Data Ascii: =4)t.push(i());return new u.init(t,e)}}),c=a.enc={},f=c.Hex={stringify:function(e){for(var t=e.words,n=e.sigBytes,r=[],i=0;i<n;i++){var o=t[i>>>2]>>>24-i%4*8&255;r.push((o>>>4).toString(16)),r.push((15&o).toString(16))}return r.join("")},parse:function(e)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 20 65 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 65 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 3b 6c 2e 48 61 73 68 65 72 3d 70 2e 65 78 74 65 6e 64 28 7b 63 66 67 3a 73 2e 65 78 74 65 6e 64 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 66 67 3d 74 68 69 73 2e 63 66 67 2e 65 78 74 65 6e 64 28 65 29 2c 74 68 69 73 2e 72 65 73 65 74 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 72 65 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 64 6f 52 65 73 65 74 28 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 70 70 65 6e 64 28 65 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 2c 74
                                                                                                                                                                                                                                                                                  Data Ascii: e._data=this._data.clone(),e},_minBufferSize:0});l.Hasher=p.extend({cfg:s.extend(),init:function(e){this.cfg=this.cfg.extend(e),this.reset()},reset:function(){p.reset.call(this),this._doReset()},update:function(e){return this._append(e),this._process(),t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 65 2e 65 6e 63 2e 42 61 73 65 36 34 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 72 28 6e 28 37 39 37 33 29 29 7d 2c 35 39 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3b 72 65 74 75 72 6e 20 6e 3d 28 74 3d 65 2e 6c 69 62 29 2e 57 6f 72 64 41 72 72 61 79 2c 72 3d 74 2e 48 61 73 68 65 72 2c 69 3d 65 2e 61 6c 67 6f 2c 6f 3d 5b 5d 2c 61 3d 69 2e 53 48 41 31 3d 72 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: p:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},e.enc.Base64},e.exports=r(n(7973))},5900:function(e,t,n){var r;r=function(e){var t,n,r,i,o,a;return n=(t=e.lib).WordArray,r=t.Hasher,i=e.algo,o=[],a=i.SHA1=r.extend({_doReset:function(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 6c 3d 6e 65 77 20 69 28 72 2c 6f 7c 7c 65 2c 61 29 2c 73 3d 6e 3f 6e 2b 74 3a 74 3b 72 65 74 75 72 6e 20 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3f 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2e 66 6e 3f 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3d 5b 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2c 6c 5d 3a 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 2e 70 75 73 68 28 6c 29 3a 28 65 2e 5f 65 76 65 6e 74 73 5b 73 5d 3d 6c 2c 65 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 2b 2b 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 30 3d 3d 2d 2d 65 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3f 65 2e 5f 65 76 65 6e 74 73 3d 6e 65 77 20 72 3a 64 65 6c 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: peError("The listener must be a function");var l=new i(r,o||e,a),s=n?n+t:t;return e._events[s]?e._events[s].fn?e._events[s]=[e._events[s],l]:e._events[s].push(l):(e._events[s]=l,e._eventsCount++),e}function a(e,t){0==--e._eventsCount?e._events=new r:delet
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 3b 63 2e 66 6e 2e 61 70 70 6c 79 28 63 2e 63 6f 6e 74 65 78 74 2c 73 29 7d 65 6c 73 65 7b 76 61 72 20 64 2c 68 3d 63 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 75 3d 30 3b 75 3c 68 3b 75 2b 2b 29 73 77 69 74 63 68 28 63 5b 75 5d 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 65 2c 63 5b 75 5d 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 66 29 7b 63 61 73 65 20 31 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 63 5b 75 5d 2e 66 6e 2e 63 61 6c 6c 28 63 5b 75 5d 2e 63 6f 6e 74 65 78 74 2c 74 2c
                                                                                                                                                                                                                                                                                  Data Ascii: =arguments[u];c.fn.apply(c.context,s)}else{var d,h=c.length;for(u=0;u<h;u++)switch(c[u].once&&this.removeListener(e,c[u].fn,void 0,!0),f){case 1:c[u].fn.call(c[u].context);break;case 2:c[u].fn.call(c[u].context,t);break;case 3:c[u].fn.call(c[u].context,t,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1369INData Raw: 20 6e 2e 6f 77 6e 4b 65 79 73 3f 6e 2e 6f 77 6e 4b 65 79 73 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 7d 3b 76 61 72 20 69 3d 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6f 2e 69 6e 69 74 2e
                                                                                                                                                                                                                                                                                  Data Ascii: n.ownKeys?n.ownKeys:Object.getOwnPropertySymbols?function(e){return Object.getOwnPropertyNames(e).concat(Object.getOwnPropertySymbols(e))}:function(e){return Object.getOwnPropertyNames(e)};var i=Number.isNaN||function(e){return e!=e};function o(){o.init.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  55192.168.2.44980376.76.21.224432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC930OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: ph_phc_Eq8LTXO71B8nu3NLW4zJOAszbKppr8kcCZ0TvqLisOK_posthog=%7B%22distinct_id%22%3A%2201945e45-e485-78cc-9ef3-43205a3710ef%22%2C%22%24sesid%22%3A%5B1736748426426%2C%2201945e45-e483-70ff-abc4-08eef5ce141d%22%2C1736748426371%5D%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fwww.gitpodcast.com%2F%3Futm_source%3Dwww.therundown.ai%26utm_medium%3Dnewsletter%26utm_campaign%3Dsamsung-s-humanoid-robot-push%26_bhlid%3Dddad8af1f3b89e25167b707eab4379b0a942ec59%22%7D%7D; __client_uat=0; __client_uat_HKZXdSy7=0
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Age: 29643
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="favicon.ico"
                                                                                                                                                                                                                                                                                  Content-Length: 15406
                                                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:12 GMT
                                                                                                                                                                                                                                                                                  Etag: "73af5fbca35a7051f36403e5186bfbd3"
                                                                                                                                                                                                                                                                                  Last-Modified: Sun, 12 Jan 2025 21:53:09 GMT
                                                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                                  X-Matched-Path: /favicon.ico
                                                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::rptnl-1736748432780-154255be9bca
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC2372INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 6d ff 60 29 6e ff eb 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ea 2a 6d ff 5b 29 6d ff f3 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ed 29 6d ff ff 29 6d ff ff 29 6d ff fe 2a 6c ff 78 2c 6f ff 2e 28 71 ff 2d 2a 6d ff b2 2a 6e ff 96 33
                                                                                                                                                                                                                                                                                  Data Ascii: h6 (00 h&( *m`)n)m)m)m)m)m)m)m)m)m)m)m)m)m*m[)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*lx,o.(q-*m*n3
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC994INData Raw: ff f2 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff b6 00 00 00 00 2e 74 ff 16 2a 6d ff db 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff e2 00 00 00 00 33 77 ff 0f 29 6e ff fd 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff 92 00 00 00 00 2a 6d ff 2a 2a 6e ff fb 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff f2 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 2b 6e ff 5f 00 00 00 00 20 80 ff 08 28 6d ff 3f 2a 6f ff 37 28 6b ff 13 29 6d ff ad 29 6d ff ff 29 6e ff e6 2a 6d ff 5b 00 00 00 00 00 80 ff 02 2a 6e ff 72 29 6d ff f8 29 6d ff 96 28 70 ff 39 33 66 ff 05 00 00 00 00 00 00 00 00 2a 71 ff 24 29 70 ff 50 29 6d ff f3 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)m*m.t*m)m)m)m)m)m)m*m3w)n)m)m)m*n*m**n)m)m)m)m)m*n)m)m)m)m)m)m+n_ (m?*o7(k)m)m)n*m[*nr)m)m(p93f*q$)pP)m)m)m)m*
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC4744INData Raw: 29 6d ff ff 29 6e ff ba 29 6c ff 6a 2b 6f ff 53 2a 6e ff 48 2a 71 ff 12 00 00 00 00 00 00 00 00 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fe 2a 6e ff 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff
                                                                                                                                                                                                                                                                                  Data Ascii: )m)n)lj+oS*nH*q)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*nf)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC5930INData Raw: 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff fa 29 6d ff 44 00 00 00 00 00 00 00 00 29 6d ff 77 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff d0 00 00 00 00 00 00 00 00 29 70 ff 19 29 6d ff fc 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff e3 2d 71 ff 2d 00 00 00 00 2e 68 ff 16 29 6d ff c0 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6e ff ea 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff a4 00 00 00 00 00 00 00 00 27 76 ff 0d 29 6c ff a0 29 6d ff fc 29 6d ff ff 29 6d ff
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)m)m)m)m)mD)mw)m)m)m)m)m)m)m)m)m)m)m*m)p)m)m)m)m)m)m*m-q-.h)m)m)m)m)m)m)m)m)m)m*n)m)m)m)m)m)m)m)m*m'v)l)m)m)m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:12 UTC1366INData Raw: ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6e ff ea 2a 6e ff 9d 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 2a 6d ff dc 29 6e ff 2c 29 6e ff df 29 6d ff fe 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29 6d ff ff 29
                                                                                                                                                                                                                                                                                  Data Ascii: )m)m)m)m)n*n)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m)m*m)n,)n)m)m)m)m)m)m)m)m)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  56192.168.2.44980634.228.124.1614432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:14 UTC659OUTPOST /i/v0/e/?ip=1&_=1736748433282&ver=1.203.1&compression=gzip-js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1284
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:14 UTC1284OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 56 6d 6f db 36 10 fe 2b 86 60 14 2d 10 d9 52 24 5b 96 8b 60 e8 ba 61 c3 92 b6 03 9a a1 db 8a 82 a0 a8 a3 45 58 12 55 92 b2 92 14 f9 ef 3d da 7a 6d d2 16 fd d8 7c 89 f9 dc f1 78 3c 3e f7 9c de 7f 72 ea 5a a4 ce d6 f1 fc 38 5c 41 b8 72 79 ca a9 1b f9 49 ea c6 eb 98 b9 e1 2a 8e 03 8f 46 08 c7 ce 99 03 07 28 0d ba cf e7 19 50 53 d0 0a b1 4a c9 0a 94 11 a0 9d ed 27 67 2e f1 9f f3 4e 94 a9 6c 34 5a 71 4d 0e a0 b4 90 25 e2 be 67 a1 44 a1 0d 14 ae 5f 66 4a 16 60 b1 14 0e 82 01 31 b7 15 20 fe 1b e8 bd 91 36 fa dc 88 02 ee 64 69 d1 17 05 28 c1 e8 f2 35 34 e4 3f a9 f6 d6 cc 6a a5 30 27 52 ab 1c 3d 32 63 2a bd 5d 2e 9b a6 59 ec 84 a9 64 ca a8 36 0b 26 8b e5 2f b5 29 88 96 b5 62 70 61 cd 26 03 55 db 2c cb 05 15 4f ac b1 80 54 d4 c5 45
                                                                                                                                                                                                                                                                                  Data Ascii: Vmo6+`-R$[`aEXU=zm|x<>rZ8\AryI*F(PSJ'g.Nl4ZqM%gD_fJ`1 6di(54?j0'R=2c*].Yd6&/)bpa&U,OTE
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:14 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 63
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:14 UTC15INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 4f 6b 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"status":"Ok"}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  57192.168.2.44980934.194.69.1504432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:15 UTC400OUTGET /i/v0/e/?ip=1&_=1736748433282&ver=1.203.1&compression=gzip-js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:15 UTC328INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:15 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 69
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  vary: origin, access-control-request-method, access-control-request-headers, Accept-Encoding
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:15 UTC69INData Raw: 66 61 69 6c 65 64 20 74 6f 20 70 61 72 73 65 20 72 65 71 75 65 73 74 3a 20 45 4f 46 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 61 20 76 61 6c 75 65 20 61 74 20 6c 69 6e 65 20 31 20 63 6f 6c 75 6d 6e 20 30
                                                                                                                                                                                                                                                                                  Data Ascii: failed to parse request: EOF while parsing a value at line 1 column 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  58192.168.2.449811104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:15 UTC912OUTGET /posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 13 Jan 2025 06:07:16 GMT
                                                                                                                                                                                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 06:08:16 GMT
                                                                                                                                                                                                                                                                                  Server-Timing: cfCacheStatus;desc="EXPIRED"
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013347b5f275e65-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC703INData Raw: 37 64 31 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 73 65 6e 74 72 79 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 52 6f 6f 74 4c 61 79 6f 75 74 22 20 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 3d 22 6c 61 79 6f 75 74 2e 74 73 78 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: 7d19<!DOCTYPE html><html lang="en" data-sentry-component="RootLayout" data-sentry-source-file="layout.tsx"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"/><link rel="preload" as="image"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 61 30 2e 70 6e 67 3f 61 75 74 6f 3d 63 6f 6d 70 72 65 73 73 26 61 6d 70 3b 63 6f 64 65 63 3d 6d 6f 7a 6a 70 65 67 26 61 6d 70 3b 63 73 3d 73 74 72 69 70 26 61 6d 70 3b 61 75 74 6f 3d 66 6f 72 6d 61 74 26 61 6d 70 3b 77 3d 33 30 37 26 61 6d 70 3b 68 3d 32 32 30 26 61 6d 70 3b 66 69 74 3d 6d 61 78 26 61 6d 70 3b 66 72 61 6d 65 3d 31 26 61 6d 70 3b 64 70 72 3d 33 20 33 78 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 77 69 64 67 65 74 73 2f 65 6d 62 65 64 2d 69 6d 61 67 65 2f 76 31 2f 63 68 61 72 74 2d 70 6f 69 6e 74 73 2e 73 76 67 3f 70 6f 73 74 5f 69 64 3d 37 35 30 33 36 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72
                                                                                                                                                                                                                                                                                  Data Ascii: a0.png?auto=compress&amp;codec=mozjpeg&amp;cs=strip&amp;auto=format&amp;w=307&amp;h=220&amp;fit=max&amp;frame=1&amp;dpr=3 3x"/><link rel="preload" as="image" href="/widgets/embed-image/v1/chart-points.svg?post_id=750368"/><link rel="preload" as="image" hr
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 2f 33 32 39 38 35 2d 30 35 63 63 66 39 37 36 64 65 66 30 34 63 36 63 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 6d 61 69 6e 2d 61 70 70 2d 66 39 30 31 62 38 62 62 37 33 63 30 36 32 30 62 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 63 31 36 66 35 33 63 33 2d 64 32 39 66 31 65 65 37 65 65 31 37 37 31 38 33 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 30 39 32 31 2d 36 37 33 34 37
                                                                                                                                                                                                                                                                                  Data Ascii: /32985-05ccf976def04c6c.js" async=""></script><script src="/_next/static/chunks/main-app-f901b8bb73c0620b.js" async=""></script><script src="/_next/static/chunks/c16f53c3-d29f1ee7ee177183.js" async=""></script><script src="/_next/static/chunks/20921-67347
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 62 32 31 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 37 33 38 38 32 2d 38 36 64 32 39 36 65 37 39 32 34 64 38 39 35 30 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 39 39 32 33 2d 66 35 37 63 65 64 35 66 64 64 38 66 63 30 37 63 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 33 33 32 35 2d 61 33 37 34 32 65 64 61 66 36 30 66 63 31 37 61 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c
                                                                                                                                                                                                                                                                                  Data Ascii: b21.js" async=""></script><script src="/_next/static/chunks/73882-86d296e7924d8950.js" async=""></script><script src="/_next/static/chunks/59923-f57ced5fdd8fc07c.js" async=""></script><script src="/_next/static/chunks/23325-a3742edaf60fc17a.js" async=""><
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 74 69 63 2f 63 68 75 6e 6b 73 2f 34 30 34 38 39 2d 31 37 63 33 61 37 63 34 38 33 34 63 39 31 64 35 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 32 30 32 35 2d 37 31 36 30 62 34 31 30 35 66 37 37 34 65 31 39 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 35 39 33 33 32 2d 63 38 61 37 30 35 62 38 39 31 38 30 39 66 63 35 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 34 36 32 38 2d 30
                                                                                                                                                                                                                                                                                  Data Ascii: tic/chunks/40489-17c3a7c4834c91d5.js" async=""></script><script src="/_next/static/chunks/92025-7160b4105f774e19.js" async=""></script><script src="/_next/static/chunks/59332-c8a705b891809fc5.js" async=""></script><script src="/_next/static/chunks/84628-0
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 6d 2e 6a 73 3f 69 64 3d 47 2d 57 5a 34 36 38 33 33 4b 48 39 22 20 61 73 3d 22 73 63 72 69 70 74 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 34 36 37 38 32 30 39 34 33 34 36 30 38 39 39 22 20 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d 65 6e 74 3d 22 6d 65 74 61 22 20 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 3d 22 6c 61 79 6f 75 74 2e 74 73 78 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61
                                                                                                                                                                                                                                                                                  Data Ascii: k rel="preload" href="https://www.googletagmanager.com/gtm.js?id=G-WZ46833KH9" as="script"/><meta property="fb:app_id" content="1467820943460899" data-sentry-element="meta" data-sentry-source-file="layout.tsx"/><link rel="search" type="application/opensea
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 6f 6f 6c 20 61 69 6d 73 20 74 6f 20 6d 61 6b 65 20 69 74 20 6d 75 63 68 20 65 61 73 69 65 72 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 72 65 70 6f 73 69 74 6f 72 79 2e 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 72 6f 64 75 63 74 68 75 6e 74 2e 63 6f 6d 2f 70 6f 73 74 73 2f 67 69 74 70 6f 64 63 61 73 74 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 6f 64 75 63 74 20 48 75 6e 74 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                  Data Ascii: ool aims to make it much easier to understand the repository."/><meta property="og:url" content="https://www.producthunt.com/posts/gitpodcast"/><meta property="og:site_name" content="Product Hunt"/><meta property="og:locale" content="en_US"/><meta propert
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 64 75 63 74 68 75 6e 74 2e 61 70 70 2e 6c 69 6e 6b 2f 65 78 74 65 6e 73 69 6f 6e 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 34 32 33 37 32 65 64 31 33 30 34 33 31 62 30 61 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 77 69 6e 64 6f 77 5b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 41 70 6f 6c 6c 6f 53 53 52 44 61 74 61 54 72 61 6e 73 70 6f 72 74 22 29 5d 20 3f 3f 3d 20 5b 5d 29 2e 70 75 73 68 28 7b 22 72 65 68 79 64 72 61 74 65 22 3a 7b 22 3a 52 31 6b 71 3a 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6d 70 6c 65 74 65 22 3a 66 61 6c 73 65 2c
                                                                                                                                                                                                                                                                                  Data Ascii: em" href="https://producthunt.app.link/extension"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script><script>(window[Symbol.for("ApolloSSRDataTransport")] ??= []).push({"rehydrate":{":R1kq:":{"data":{},"complete":false,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 71 3a 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6d 70 6c 65 74 65 22 3a 66 61 6c 73 65 2c 22 6d 69 73 73 69 6e 67 22 3a 22 44 61 6e 67 6c 69 6e 67 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 6d 69 73 73 69 6e 67 20 56 69 65 77 65 72 20 6f 62 6a 65 63 74 22 7d 2c 22 3a 52 32 70 6b 71 3a 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6d 70 6c 65 74 65 22 3a 66 61 6c 73 65 2c 22 6d 69 73 73 69 6e 67 22 3a 22 44 61 6e 67 6c 69 6e 67 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 6d 69 73 73 69 6e 67 20 56 69 65 77 65 72 20 6f 62 6a 65 63 74 22 7d 2c 22 3a 52 33 70 6b 71 3a 22 3a 7b 22 64 61 74 61 22 3a 7b 7d 2c 22 63 6f 6d 70 6c 65 74 65 22 3a 66 61 6c 73 65 2c 22 6d 69 73 73 69 6e 67 22 3a 22 44 61 6e 67 6c 69 6e 67 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20
                                                                                                                                                                                                                                                                                  Data Ascii: q:":{"data":{},"complete":false,"missing":"Dangling reference to missing Viewer object"},":R2pkq:":{"data":{},"complete":false,"missing":"Dangling reference to missing Viewer object"},":R3pkq:":{"data":{},"complete":false,"missing":"Dangling reference to
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC1369INData Raw: 57 61 72 6e 69 6e 67 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 43 61 70 74 63 68 61 22 3a 66 61 6c 73 65 2c 22 73 68 6f 77 50 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 69 73 41 64 6d 69 6e 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 70 68 5f 75 70 64 61 74 65 64 5f 73 75 62 6d 69 73 73 69 6f 6e 22 2c 22 70 68 5f 73 63 6f 72 65 5f 65 76 65 6e 74 73 5f 65 6e 61 62 6c 65 64 22 2c 22 70 68 5f 6e 65 77 5f 72 61 6e 6b 65 72 22 2c 22 70 68 5f 72 65 64 65 73 69 67 6e 5f 73 74 6f 72 69 65 73 5f 73 68 6f 77 22 2c 22 70 68 5f 6d 61 6b 65 72 5f 63 6f 6d 6d 65 6e 74 5f 69 6e 62 6f 78 22 2c 22 70 68 5f 70 6f 73 74 5f 70 72 6f 64 75 63 74 5f 68 65 61 64 65 72 5f 69 6d 61 67 65 22 5d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: Warning":false,"showCaptcha":false,"showPhoneVerification":false,"isAdmin":false,"features":["ph_updated_submission","ph_score_events_enabled","ph_new_ranker","ph_redesign_stories_show","ph_maker_comment_inbox","ph_post_product_header_image"],"notificatio


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  59192.168.2.449810104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC907OUTGET /widgets/embed-image/v1/chart-points.svg?post_id=750368 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1589
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"6176d736694c7220745ba0c6f2cf1fb5"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                  x-request-id: f47a7689-855a-4876-9154-b9257deb7996
                                                                                                                                                                                                                                                                                  x-runtime: 0.007073
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 06:07:46 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334809bec8c30-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC633INData Raw: 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 38 30 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 34 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 32 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 67 72 61 64 69 65 6e 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="80" height="24" viewBox="0 0 80 24"> <path fill="url(#gradient)" fill-opacity="0.56" stroke="none" d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC956INData Raw: 35 38 37 38 31 37 20 35 36 2e 30 2c 31 31 2e 31 36 30 35 32 32 30 39 37 35 34 39 38 30 35 20 35 39 2e 35 2c 31 30 2e 30 35 34 34 39 39 36 35 36 35 31 34 37 37 20 36 33 2e 30 2c 38 2e 39 33 34 30 35 30 38 33 35 38 31 34 30 35 39 20 36 36 2e 35 2c 37 2e 38 30 38 37 39 33 32 32 31 38 39 31 34 35 39 35 20 37 30 2e 30 2c 36 2e 36 34 30 32 35 36 34 36 38 39 37 31 38 33 35 20 37 33 2e 35 2c 35 2e 34 36 32 31 30 32 31 32 39 36 30 38 34 32 35 20 37 37 2e 30 2c 34 2e 32 35 39 39 30 33 38 32 34 31 33 35 35 36 33 20 38 30 2e 35 2c 33 2e 30 20 38 32 2c 32 36 20 5a 22 0a 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 46
                                                                                                                                                                                                                                                                                  Data Ascii: 587817 56.0,11.160522097549805 59.5,10.05449965651477 63.0,8.934050835814059 66.5,7.8087932218914595 70.0,6.640256468971835 73.5,5.462102129608425 77.0,4.259903824135563 80.5,3.0 82,26 Z" /> <path fill="none" stroke="#F


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  60192.168.2.449816104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC844OUTGET /_next/static/css/bd930ca14743da08.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 08:22:52 GMT
                                                                                                                                                                                                                                                                                  etag: W/"10d68-1944f4f1b60"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 244752
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133483beaa4399-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC756INData Raw: 37 64 34 65 0d 0a 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72
                                                                                                                                                                                                                                                                                  Data Ascii: 7d4e*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:pr
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 3b 2d 2d 74 77 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-satur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61 69 6e 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 74 79 6c 65 3a 20 7d 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 31 36 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 61 65 63 66 30 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d
                                                                                                                                                                                                                                                                                  Data Ascii: : ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }/*! tailwindcss v3.4.16 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #eaecf0}:after,:before{--
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 77 68 65 72 65 28 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 29 2c 69 6e 70 75 74 3a 77 68 65 72 65 28 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 2c 69 6e 70 75 74 3a 77 68 65 72 65 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a
                                                                                                                                                                                                                                                                                  Data Ascii: rit;font-size:100%;font-weight:inherit;line-height:inherit;letter-spacing:inherit;color:inherit;margin:0;padding:0}button,select{text-transform:none}button,input:where([type=button]),input:where([type=reset]),input:where([type=submit]){-webkit-appearance:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 35 39 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 39 39 70 78 29 7b 2e 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 39 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 39 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 5c 21 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 34 33 39 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 34 33 39 70 78 7d 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: tant}.container{max-width:759px}}@media (min-width:1099px){.\!container{max-width:1099px!important}.container{max-width:1099px}}@media (min-width:1439px){.\!container{max-width:1439px!important}.container{max-width:1439px}}.sr-only{position:absolute;width
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 7b 74 6f 70 3a 33 72 65 6d 7d 2e 74 6f 70 2d 32 7b 74 6f 70 3a 2e 35 72 65 6d 7d 2e 74 6f 70 2d 32 30 7b 74 6f 70 3a 35 72 65 6d 7d 2e 74 6f 70 2d 32 38 7b 74 6f 70 3a 37 72 65 6d 7d 2e 74 6f 70 2d 33 7b 74 6f 70 3a 2e 37 35 72 65 6d 7d 2e 74 6f 70 2d 34 7b 74 6f 70 3a 31 72 65 6d 7d 2e 74 6f 70 2d 5c 5b 2d 33 70 78 5c 5d 7b 74 6f 70 3a 2d 33 70 78 7d 2e 74 6f 70 2d 5c 5b 31 30 30 70 78 5c 5d 7b 74 6f 70 3a 31 30 30 70 78 7d 2e 74 6f 70 2d 5c 5b 32 70 78 5c 5d 7b 74 6f 70 3a 32 70 78 7d 2e 74 6f 70 2d 5c 5b 35 30 70 78 5c 5d 7b 74 6f 70 3a 35 30 70 78 7d 2e 74 6f 70 2d 5c 5b 38 34 70 78 5c 5d 7b 74 6f 70 3a 38 34 70 78 7d 2e 74 6f 70 2d 66 75 6c 6c 7b 74 6f 70 3a 31 30 30 25 7d 2e 69 73 6f 6c 61 74 65 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65
                                                                                                                                                                                                                                                                                  Data Ascii: {top:3rem}.top-2{top:.5rem}.top-20{top:5rem}.top-28{top:7rem}.top-3{top:.75rem}.top-4{top:1rem}.top-\[-3px\]{top:-3px}.top-\[100px\]{top:100px}.top-\[2px\]{top:2px}.top-\[50px\]{top:50px}.top-\[84px\]{top:84px}.top-full{top:100%}.isolate{isolation:isolate
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6d 79 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 79 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 6d 79 2d 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 7d 2e 6d 79 2d 31 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 7d 2e 6d 79 2d 31 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 2e 35 72 65 6d 7d 2e 6d 79
                                                                                                                                                                                                                                                                                  Data Ascii: to{margin-left:auto;margin-right:auto}.my-0{margin-top:0;margin-bottom:0}.my-1{margin-top:.25rem;margin-bottom:.25rem}.my-10{margin-top:2.5rem;margin-bottom:2.5rem}.my-12{margin-top:3rem;margin-bottom:3rem}.my-14{margin-top:3.5rem;margin-bottom:3.5rem}.my
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 72 65 6d 7d 2e 6d 6c 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 6d 72 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 6d 72 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 7d 2e 6d 72 2d 31 36 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 72 65 6d 7d 2e 6d 72 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 6d 72 2d 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 6d 72 2d 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 6d 72 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 6d 72 2d 37 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 37 35 72 65 6d 7d 2e 6d 74 2d 30 7b 6d 61 72 67 69
                                                                                                                                                                                                                                                                                  Data Ascii: margin-left:2rem}.ml-auto{margin-left:auto}.mr-0{margin-right:0}.mr-1{margin-right:.25rem}.mr-16{margin-right:4rem}.mr-2{margin-right:.5rem}.mr-3{margin-right:.75rem}.mr-4{margin-right:1rem}.mr-5{margin-right:1.25rem}.mr-7{margin-right:1.75rem}.mt-0{margi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 65 69 67 68 74 3a 32 2e 37 35 72 65 6d 7d 2e 73 69 7a 65 2d 31 32 7b 77 69 64 74 68 3a 33 72 65 6d 3b 68 65 69 67 68 74 3a 33 72 65 6d 7d 2e 73 69 7a 65 2d 32 7b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 73 69 7a 65 2d 32 30 7b 77 69 64 74 68 3a 35 72 65 6d 3b 68 65 69 67 68 74 3a 35 72 65 6d 7d 2e 73 69 7a 65 2d 33 7b 77 69 64 74 68 3a 2e 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 73 69 7a 65 2d 34 7b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 2e 73 69 7a 65 2d 35 7b 77 69 64 74 68 3a 31 2e 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 73 69 7a 65 2d 36 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 73 69 7a 65 2d
                                                                                                                                                                                                                                                                                  Data Ascii: eight:2.75rem}.size-12{width:3rem;height:3rem}.size-2{width:.5rem;height:.5rem}.size-20{width:5rem;height:5rem}.size-3{width:.75rem;height:.75rem}.size-4{width:1rem;height:1rem}.size-5{width:1.25rem;height:1.25rem}.size-6{width:1.5rem;height:1.5rem}.size-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5c 21 6d 61 78 2d 68 2d 36 30 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5c 21 6d 61 78 2d 68 2d 38 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 78 2d 68 2d 31 31 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 35 72 65 6d 7d 2e 6d 61 78 2d 68 2d 35 36 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 34 72 65 6d 7d 2e 6d 61 78 2d 68 2d 39 36 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 72 65 6d 7d 2e 6d 61 78 2d 68 2d 5c 5b 33 30 30 70 78 5c 5d 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 7d 2e 6d 61 78 2d 68 2d 5c 5b 35 30 76 68 5c 5d 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 76 68 7d 2e 6d 61 78 2d 68 2d 5c 5b 38 33 76 68 5c 5d 7b 6d 61
                                                                                                                                                                                                                                                                                  Data Ascii: m!important}.\!max-h-60{max-height:15rem!important}.\!max-h-8{max-height:2rem!important}.max-h-11{max-height:2.75rem}.max-h-56{max-height:14rem}.max-h-96{max-height:24rem}.max-h-\[300px\]{max-height:300px}.max-h-\[50vh\]{max-height:50vh}.max-h-\[83vh\]{ma


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  61192.168.2.449815104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:16 UTC844OUTGET /_next/static/css/ec9c55a0ca2fb310.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:24 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1426e-1945e2ab220"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 969
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133483bec78cb3-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC759INData Raw: 37 64 35 31 0d 0a 2e 73 74 79 6c 65 73 5f 6c 65 66 74 53 69 64 65 62 61 72 5f 5f 77 36 6d 71 70 7b 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 37 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 40 6d 65 64 69 61 20 28 2d 2d 6d 65 64 69 75 6d 2d 6f 72 2d 6c 61 72 67 65 2d 73 63 72 65 65 6e 20 29 7b 2e 73 74 79 6c 65 73 5f 6c 65 66 74 53 69 64 65 62 61 72 5f 5f 77 36 6d 71 70 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 31 32 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 7d 2e 73 74 79 6c 65 73 5f 73 69 64 65 62 61 72 4c 69 6e 6b 5f 5f 6f 33 57 48 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f
                                                                                                                                                                                                                                                                                  Data Ascii: 7d51.styles_leftSidebar__w6mqp{width:280px;margin-right:64px;padding-right:71px;margin-left:0}@media (--medium-or-large-screen ){.styles_leftSidebar__w6mqp{align-self:flex-start;position:sticky;top:120px;z-index:1}}.styles_sidebarLink__o3WHs{display:blo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 66 4c 69 6e 65 73 2d 31 5f 5f 75 38 69 53 64 2c 2e 73 74 79 6c 65 73 5f 6e 6f 4f 66 4c 69 6e 65 73 2d 32 5f 5f 6b 5f 54 61 5f 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 74 79 6c 65 73 5f 6e 6f 4f 66 4c 69 6e 65 73 2d 32 5f 5f 6b 5f 54 61 5f 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 7d 2e 73 74 79 6c 65 73 5f 6e 6f 4f 66 4c 69 6e 65 73 2d 33 5f 5f 6c 4d 41 58 51 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 7d 2e 73 74 79 6c 65 73 5f 6e 6f 4f 66 4c 69 6e 65 73 2d 33 5f 5f 6c 4d 41 58 51 2c 2e 73
                                                                                                                                                                                                                                                                                  Data Ascii: fLines-1__u8iSd,.styles_noOfLines-2__k_Ta_{display:-webkit-box;-webkit-box-orient:vertical;text-overflow:ellipsis;overflow:hidden}.styles_noOfLines-2__k_Ta_{-webkit-line-clamp:2}.styles_noOfLines-3__lMAXQ{-webkit-line-clamp:3}.styles_noOfLines-3__lMAXQ,.s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3b 68 65 69 67 68 74 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 73 74 79 6c 65 73 5f 69 6d 61 67 65 5f 5f 72 31 73 39 77 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 38 70 78 7d 7d 2e 73 74 79 6c 65 73 5f 72 65 76 69 65 77 43 61 6c 6c 6f 75 74 5f 5f 64 32 66 42 66 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 74 65 78 74 42 75 74 74 6f 6e 5f 74 65 78 74 42 75 74 74 6f 6e 5f 5f 53 49 68 6d 48 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d
                                                                                                                                                                                                                                                                                  Data Ascii: content;height:fit-content}@media (min-width:1439px){.styles_image__r1s9w{padding-right:58px}}.styles_reviewCallout__d2fBf{border:1px solid #d9e1ec;border-radius:4px}.textButton_textButton__SIhmH{display:flex;flex-direction:row;align-items:center;justify-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 78 4b 38 75 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 74 79 6c 65 73 5f 6c 69 6e 6b 49 63 6f 6e 5f 5f 70 61 48 7a 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 70 78 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 73 74 79 6c 65 73 5f 68 61 6d 62 75 72 67 65 72 5f 5f 50 4c 66 4f 7a 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 79 6c 65 73 5f 68 61 6d 62 75 72 67 65 72 42 6f 74 74 6f 6d 5f 5f 36 6d 6b 68 62 2c 2e 73 74 79 6c 65 73 5f 68 61 6d 62 75 72 67 65 72 4d 69 64 64 6c 65 5f 5f 6a 6f 72 54 61 2c 2e 73 74 79 6c 65 73 5f 68 61 6d 62 75 72 67 65 72 54 6f 70 5f 5f 5a 6d 59 57 5f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                                                                                                                                                                                                                                                  Data Ascii: xK8u{text-decoration:underline}.styles_linkIcon__paHzd{margin-right:1px;flex-shrink:0}.styles_hamburger__PLfOz{height:14px;width:24px;position:relative}.styles_hamburgerBottom__6mkhb,.styles_hamburgerMiddle__jorTa,.styles_hamburgerTop__ZmYW_{border-radius
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 72 67 73 57 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 72 67 73 57 3e 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 32 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 33 32 70 78 29 7d 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 2c 2e 73
                                                                                                                                                                                                                                                                                  Data Ascii: and (min-width:1439px){.styles_container__NrgsW{padding-left:32px;padding-right:32px}.styles_container__NrgsW>.styles_grid__clDr5{margin-left:-32px;width:calc(100% + 32px)}}.styles_grid__clDr5>.styles_grid__clDr5{margin:0!important}.styles_grid__clDr5,.s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 20 33 32 70 78 29 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 77 69 64 65 73 63 72 65 65 6e 2d 31 31 5f 5f 56 65 4b 66 46 7b 77 69 64 74 68 3a 63 61 6c 63 28 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 20 2d 20 33 32 70 78 29 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 77 69 64 65 73 63 72 65 65 6e 2d 31 32 5f 5f 66 72 5a 49 79 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 39 39 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 7b 6d 61 72 67 69 6e
                                                                                                                                                                                                                                                                                  Data Ascii: 32px)}.styles_grid__clDr5>.styles_widescreen-11__VeKfF{width:calc(91.6666666667% - 32px)}.styles_grid__clDr5>.styles_widescreen-12__frZIy{width:calc(100% - 32px)}}@media only screen and (min-width:1099px) and (max-width:1439px){.styles_grid__clDr5{margin
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2a 7b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 20 30 20 32 34 70 78 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 74 2d 31 5f 5f 72 57 61 5f 35 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 20 2d 20 32 34 70 78 29 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 74 2d 32 5f 5f 30 79 5f 37 73 7b 77 69 64 74 68 3a 63 61 6c 63 28 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 20 2d 20 32 34 70 78 29 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 74 2d 33 5f 5f 78 66 4b 6b 64 7b 77 69 64 74 68 3a 63 61 6c 63 28
                                                                                                                                                                                                                                                                                  Data Ascii: }.styles_grid__clDr5>*{margin:24px 0 0 24px}.styles_grid__clDr5>.styles_tablet-1__rWa_5{width:calc(16.6666666667% - 24px)}.styles_grid__clDr5>.styles_tablet-2__0y_7s{width:calc(33.3333333333% - 24px)}.styles_grid__clDr5>.styles_tablet-3__xfKkd{width:calc(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2a 7b 6d 61 72 67 69 6e 3a 30 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 77 69 64 65 73 63 72 65 65 6e 2d 31 5f 5f 6a 79 41 37 44 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 77 69 64 65 73 63 72 65 65 6e 2d 32 5f 5f 39 64 67 4d 58 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 77 69 64 65 73 63 72 65 65 6e 2d 33 5f 5f 58 49 76 76 46 7b 77 69 64 74 68 3a 32 35 25 7d 2e 73 74 79 6c
                                                                                                                                                                                                                                                                                  Data Ascii: les_grid--gap-0__nuGY1>*{margin:0}.styles_grid--gap-0__nuGY1>.styles_widescreen-1__jyA7D{width:8.3333333333%}.styles_grid--gap-0__nuGY1>.styles_widescreen-2__9dgMX{width:16.6666666667%}.styles_grid--gap-0__nuGY1>.styles_widescreen-3__XIvvF{width:25%}.styl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 64 65 73 6b 74 6f 70 2d 33 5f 5f 67 4f 30 66 46 7b 77 69 64 74 68 3a 32 35 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 64 65 73 6b 74 6f 70 2d 34 5f 5f 70 44 47 5a 73 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 64 65 73 6b 74 6f 70 2d 35 5f 5f 4c 42 39 35 39 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 64 65 73 6b 74 6f 70 2d 36 5f 5f
                                                                                                                                                                                                                                                                                  Data Ascii: }.styles_grid--gap-0__nuGY1>.styles_desktop-3__gO0fF{width:25%}.styles_grid--gap-0__nuGY1>.styles_desktop-4__pDGZs{width:33.3333333333%}.styles_grid--gap-0__nuGY1>.styles_desktop-5__LB959{width:41.6666666667%}.styles_grid--gap-0__nuGY1>.styles_desktop-6__
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 3e 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 74 2d 36 5f 5f 6e 65 77 59 38 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 39 70 78 29 7b 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4e 72 67 73 57 3e 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 63 6c 44 72 35 3e 2e 73 74 79 6c 65 73 5f 67 72 69 64 2d 2d 67 61 70 2d 30 5f 5f 6e 75 47 59 31 7b 6d 61 72 67
                                                                                                                                                                                                                                                                                  Data Ascii: id--gap-0__nuGY1>.styles_tablet-6__newY8{width:100%}}@media only screen and (min-width:0px) and (max-width:759px){.styles_container__NrgsW>.styles_grid--gap-0__nuGY1{margin-top:0;margin-left:0;width:100%}.styles_grid__clDr5>.styles_grid--gap-0__nuGY1{marg


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  62192.168.2.449814104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/8759ddcedc88aeb3.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 17:47:42 GMT
                                                                                                                                                                                                                                                                                  etag: W/"e8e2-19451543a30"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 216631
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133483d88b43d4-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC757INData Raw: 37 64 35 30 0d 0a 2e 73 74 79 6c 65 73 5f 6f 76 65 72 6c 61 79 5f 5f 58 4c 4d 51 41 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 38 70 78 29 7b 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 5f 5f 59 65 73 48 58 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 43 65 6e 74 65 72 5f 5f 42 46 62 50 42 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 76 68 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 5f 5f 59 65 73 48 58 3a 6e 6f 74 28 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 43 65 6e 74 65 72 5f 5f 42 46 62 50 42 29 7b 6d 61
                                                                                                                                                                                                                                                                                  Data Ascii: 7d50.styles_overlay__XLMQA{-webkit-overflow-scrolling:touch;-webkit-tap-highlight-color:rgba(0,0,0,0)}@media (max-width:758px){.styles_content__YesHX.styles_contentCenter__BFbPB{margin-top:30vh}.styles_content__YesHX:not(.styles_contentCenter__BFbPB){ma
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 65 31 65 63 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 2e 73 74 79 6c 65 73 5f 63 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 53 65 74 5f 5f 4f 52 78 38 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 73 74 79 6c 65 73 5f 63 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 53 65 74 5f 5f 4f 52 78 38 38 2e 73 74 79 6c 65 73 5f 77 65 65 6b 5f 5f 51 46 5f 37 6b 7b 67 61 70 3a 34 70 78 7d 2e 73 74 79 6c 65 73 5f 63 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 5f 5f 5f 64 6f 49 4a 7b 66 6c 65 78
                                                                                                                                                                                                                                                                                  Data Ascii: direction:column;gap:4px;border-radius:8px;border:1px solid #d8e1ec;margin-top:16px;padding:4px}.styles_calendarButtonSet__ORx88{display:flex;flex-direction:row}.styles_calendarButtonSet__ORx88.styles_week__QF_7k{gap:4px}.styles_calendarButton___doIJ{flex
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 38 25 7d 2e 73 74 79 6c 65 73 5f 64 61 74 65 49 6e 70 75 74 5f 5f 48 55 62 52 41 2c 2e 73 74 79 6c 65 73 5f 73 65 6c 65 63 74 5f 5f 50 4f 61 54 35 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 3b 63 6f 6c 6f 72 3a 23 34 62 35 38 37 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 74 79 6c 65 73 5f 66 69 6c 74 65 72 44 69 76 69 64 65 72 5f 5f 47 79 67 72 45 7b 77 69 64 74 68 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ;vertical-align:8%}.styles_dateInput__HUbRA,.styles_select__POaT5{border-radius:4px;border:1px solid #d9e1ec;color:#4b587c;font-size:14px;height:38px;padding-left:8px;padding-right:4px;text-align:center}.styles_filterDivider__GygrE{width:1px;background-co
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 73 74 79 6c 65 73 5f 6c 69 73 74 5f 5f 5f 4c 51 33 39 3e 6c 69 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 38 70 78 29 7b 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 70 65 4a 77 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 35 39 70 78 29 7b 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 70 65 4a 77 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 73 74 79 6c 65 73 5f 66 6f 6f 74 65 72 5f 5f 6c 4d 53 62 70
                                                                                                                                                                                                                                                                                  Data Ascii: padding-left:20px;padding-bottom:15px}.styles_list___LQ39>li{margin-bottom:10px}@media (max-width:758px){.styles_container__cpeJw{margin-top:20px!important}}@media (min-width:759px){.styles_container__cpeJw{margin-top:30px!important}}.styles_footer__lMSbp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 3a 23 66 66 36 31 35 34 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 5f 5f 39 56 30 32 50 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 67 61 70 3a 32 30 70 78 7d 2e 73 74 79 6c 65 73 5f 75 6e 64 65 72 6c 69 6e 65 5f 5f 5f 6b 71 4a 6a 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 74 79 6c 65 73 5f 66 6f 72 6d 5f 5f 5f 5f 69 64 43 7b 77 69 64 74 68 3a 37 30 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                                                                  Data Ascii: :#ff6154;border:1px solid #d9e1ec;border-radius:4px}.styles_content__9V02P{display:flex;flex-flow:row wrap;padding:20px 0;justify-content:center;gap:20px}.styles_underline___kqJj{text-decoration:underline}.styles_form____idC{width:700px}@media (max-width:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 7d 2e 73 74 79 6c 65 73 5f 6d 65 73 73 61 67 65 5f 5f 59 46 52 68 64 20 70 61 74 68 7b 66 69 6c 6c 3a 23 32 31 32 39 33 63 7d 2e 73 74 79 6c 65 73 5f 73 75 63 63 65 73 73 5f 5f 36 31 32 48 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 33 37 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 30 20 72 67 62 61 28 30 2c 31 37 39 2c 31 32 36 2c 2e 34 29 7d 2e 73 74 79 6c 65 73 5f 65 72 72 6f 72 5f 5f 45 6d 69 55 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 36 31 35 34 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 30 20 72 67 62 61 28 32 31 39 2c 31 34 30 2c 31 30 2c 2e 34 29 7d 2e 73 74 79 6c 65 73 5f 70 6f 70 6f 76 65
                                                                                                                                                                                                                                                                                  Data Ascii: om:1px solid #d9e1ec}.styles_message__YFRhd path{fill:#21293c}.styles_success__612Hh{background-color:#00b37e;box-shadow:0 2px 4px 0 rgba(0,179,126,.4)}.styles_error__EmiUw{background-color:#ff6154;box-shadow:0 2px 4px 0 rgba(219,140,10,.4)}.styles_popove
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 64 2d 73 69 7a 65 3a 32 30 30 25 20 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 20 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4b 36 59 6a 31 20 73 76 67 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 4b 36 59 6a 31 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 30 30 25
                                                                                                                                                                                                                                                                                  Data Ascii: d-size:200% 100%!important;background-position:100% 100%!important;transition:all .3s ease-out;border-radius:4px}.styles_container__K6Yj1 svg{transition:transform .3s ease-in-out;transform:scale(1)}.styles_container__K6Yj1:hover{background-position:0 100%
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 69 6e 65 2d 73 74 61 72 74 3a 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 73 74 79 6c 65 73 5f 6d 61 72 6b 64 6f 77 6e 5f 5f 5f 7a 74 34 7a 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 2e 37 65 6d 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 2e 37 65 6d 7d 2e 73 74 79 6c 65 73 5f 6d 61 72 6b 64 6f 77 6e 5f 5f 5f 7a 74 34 7a 20 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 2e 38 65 6d 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 2e 38 65 6d 7d 2e 73 74 79 6c 65 73 5f 6d 61 72 6b 64 6f 77 6e 5f 5f 5f 7a 74 34 7a 20 68 35 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ine-start:0;margin-inline-end:0;font-weight:500}.styles_markdown___zt4z h4{font-size:.9375em;margin-block-start:.7em;margin-block-end:.7em}.styles_markdown___zt4z h5{font-size:.75em;margin-block-start:.8em;margin-block-end:.8em}.styles_markdown___zt4z h5,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 3e 6f 6c 20 6c 69 2c 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 3e 75 6c 20 6c 69 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 32 70 78 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 3e 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 3e 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 65 63 69 6d 61 6c 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 20 69 66 72 61 6d 65 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 73
                                                                                                                                                                                                                                                                                  Data Ascii: g-bottom:8px}.styles_changelogHtml___gvdL>ol li,.styles_changelogHtml___gvdL>ul li{margin-left:32px}.styles_changelogHtml___gvdL>ul{list-style:initial}.styles_changelogHtml___gvdL>ol{list-style:decimal}.styles_changelogHtml___gvdL iframe{max-width:100%}.s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6c 65 3a 69 74 61 6c 69 63 3b 63 6f 6c 6f 72 3a 23 32 31 32 39 33 63 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 20 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 39 33 63 7d 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 20 74 61 62 6c 65 20 74 64 2c 2e 73 74 79 6c 65 73 5f 63 68 61 6e 67 65 6c 6f 67 48 74 6d 6c 5f 5f 5f 67 76 64 4c 20 74 61 62 6c 65 20 74 68 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 36 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 61 65 63 66 30
                                                                                                                                                                                                                                                                                  Data Ascii: le:italic;color:#21293c}.styles_changelogHtml___gvdL table{width:100%;border-collapse:collapse;margin:20px 0;font-size:1em;color:#21293c}.styles_changelogHtml___gvdL table td,.styles_changelogHtml___gvdL table th{padding:12px 16px;border:1px solid #eaecf0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  63192.168.2.449813104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/c99d6c2024146960.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Length: 115
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 21:36:50 GMT
                                                                                                                                                                                                                                                                                  etag: W/"73-193e6007550"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1704115
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133483dd594244-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC115INData Raw: 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 36 70 6a 51 42 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 74 79 6c 65 73 5f 74 65 78 74 4c 69 6e 6b 5f 5f 6b 6c 4b 4d 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d
                                                                                                                                                                                                                                                                                  Data Ascii: .styles_container__6pjQB{background-color:#fff;text-align:center}.styles_textLink__klKMn{text-decoration:underline}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  64192.168.2.449817104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/45be9f74b83be42e.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Length: 860
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 17:25:19 GMT
                                                                                                                                                                                                                                                                                  etag: W/"35c-1943ca64c18"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 563561
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133483dd3a420d-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC743INData Raw: 2e 73 74 79 6c 65 73 5f 62 6c 6f 63 6b 53 70 6f 74 6c 69 67 68 74 5f 5f 4d 30 49 43 4e 2c 2e 73 74 79 6c 65 73 5f 69 6e 6c 69 6e 65 53 70 6f 74 6c 69 67 68 74 5f 5f 36 63 74 67 34 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 7d 2e 73 74 79 6c 65 73 5f 69 6e 6c 69 6e 65 53 70 6f 74 6c 69 67 68 74 5f 5f 36 63 74 67 34 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 73 74 79 6c 65 73 5f 62 6c 6f 63 6b 53 70 6f 74 6c 69 67 68 74 5f 5f 4d 30 49 43 4e 20 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 65 6e 74 5f 5f 64 78 6d 70 47 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                  Data Ascii: .styles_blockSpotlight__M0ICN,.styles_inlineSpotlight__6ctg4{display:inline-flex;flex-flow:row nowrap}.styles_inlineSpotlight__6ctg4{min-width:0}.styles_blockSpotlight__M0ICN .styles_content__dxmpG{display:flex;flex-flow:column wrap;justify-content:center
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC117INData Raw: 77 61 7a 6b 37 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 37 64 65 67 29 7d 2e 73 74 79 6c 65 73 5f 65 76 65 6e 5f 5f 51 65 79 75 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 38 64 65 67 29 7d
                                                                                                                                                                                                                                                                                  Data Ascii: wazk7{border:1px solid #fff;transform:rotate(7deg)}.styles_even__Qeyum{border:1px solid #fff;transform:rotate(-8deg)}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  65192.168.2.449818151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC704OUTGET /89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 5746
                                                                                                                                                                                                                                                                                  x-imgix-id: f35ed3029648122c07f2a5c8d3cca2f4af96e7da
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:12 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Age: 560105
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000033-CHI, cache-nyc-kteb1890044-NYC
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 15 58 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 33 00 00 00 dc 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDX(iinfinfeav01ColorjiprpKipcoispe3pixiav1Ccolrnclx
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1379INData Raw: d1 68 98 3e 54 de 75 28 e8 0a 4f 68 a4 14 64 89 b6 5e 4d ed b7 74 22 71 2f e3 3a 74 87 6f f0 1e 1f 81 a0 a7 ed 5c 2e 72 14 87 51 23 09 f1 f1 85 47 b7 74 38 26 7b 80 3f 28 af 03 35 fa 38 58 78 24 9a a8 eb fa b4 1c fe 7f 59 fa 6e a7 37 b2 87 ac f9 6c f4 4b 42 bc 57 d4 d8 c2 10 20 d7 90 35 62 a5 7b 8a 41 99 44 87 c7 09 f4 d5 ed ef c7 7a 3e 34 bd 79 17 c2 ef 5c b3 21 5a 19 3f fa 97 30 ad c7 bc b6 51 49 48 51 67 09 83 68 69 de f6 35 eb cf 31 87 02 38 a3 d8 1c 5b 0a cc f0 33 8c d7 7f 0c 5d aa 23 f1 d1 e0 65 59 f9 a6 d8 19 19 94 f9 91 1e 4b 9a c6 2e 93 70 17 40 7c 8b de 83 c3 9e 98 9f ad d4 fc bf 2d a2 82 d4 da 9c a3 3e 99 d3 23 4c 0b 99 56 b8 41 3d b5 b0 a7 1c cf 9b bf 94 be 8e b4 2e dc dc b9 fa 0a b3 8b 87 6c f2 a1 bf 09 b3 6c 64 4d e7 5d 79 da e5 3e 9d 6b cd
                                                                                                                                                                                                                                                                                  Data Ascii: h>Tu(Ohd^Mt"q/:to\.rQ#Gt8&{?(58Xx$Yn7lKBW 5b{ADz>4y\!Z?0QIHQghi518[3]#eYK.p@|->#LVA=.lldM]y>k
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1379INData Raw: 4f 0f 4a f8 16 9a 10 22 a3 4b 2a 4d 7b f8 39 f5 94 2d e2 b5 b7 08 dd cd 24 f3 cb 51 54 18 32 52 51 bb 74 b4 73 3c 1a aa a0 f0 67 24 be 0d c2 6d 05 72 19 71 10 e9 6b b3 5e 48 56 40 c7 55 ac 78 8e 4c be 3d 57 46 2b c4 c6 2c df 9e 5b 47 e4 e7 e2 da d0 4b e7 b4 2f 3f 64 6f fa 37 39 79 dd bf d6 41 5c 03 fa e6 70 80 72 4d 8c 6a 72 1d e8 01 27 b6 95 fa b4 57 60 9a 73 97 36 87 97 3e eb ff 9f af a5 a1 3d 06 65 26 d1 70 bf 70 25 91 a3 c3 22 52 2e 51 1e 6c 35 8c 15 e8 93 ae 3c e1 3a cf b8 28 fd 48 40 1d d2 6f b9 73 c4 d5 0f 1a c3 94 ec 29 46 50 0d 01 40 a2 23 47 9b 81 f6 bf ab 72 04 22 fb d2 e9 43 2d 49 2b 7d 03 9f a5 56 5e 97 b7 a4 e7 2c 6f 62 2f 24 b0 50 68 47 d5 37 58 e3 d9 d5 aa bc f1 1b 89 48 c6 4b c6 50 c8 d3 a1 9f 85 5c 7c 29 5d 09 72 c7 fb 8f 6f d6 22 4e 39
                                                                                                                                                                                                                                                                                  Data Ascii: OJ"K*M{9-$QT2RQts<g$mrqk^HV@UxL=WF+,[GK/?do79yA\prMjr'W`s6>=e&pp%"R.Ql5<:(H@os)FP@#Gr"C-I+}V^,ob/$PhG7XHKP\|)]ro"N9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1379INData Raw: da ad be 3a 6b ca 72 40 b6 dd 02 9d 70 08 0c ac bc 33 28 c0 7b 96 20 9a 01 a2 e5 2b 16 ab 4c 2f e2 3b 52 f6 c8 5c 7f 7b b2 d0 f2 71 02 00 0d ad 52 4f c5 28 93 75 37 fd a0 27 26 c9 2f e2 9c 8b a1 05 65 79 17 17 ba 4f 8a de 15 29 59 01 4b d5 f1 4b 29 22 08 78 c2 50 ff 84 96 1d 2b 95 0d af 6d 9f b6 f0 dc 47 e2 a1 6c ca 78 62 37 b8 82 8f 2d 43 9c ac 28 58 eb 3d 8b d0 4c d9 d0 6d 41 a4 e6 9c 98 72 0a 07 38 29 19 fd ad f3 ec e5 f9 7b 5e fe 1c 71 1d 22 45 04 e2 3b d8 66 7b 50 8e 4f 64 e2 03 30 f1 e7 1c 72 ee 59 8c 29 bd f3 d3 18 7f 2e f3 44 15 79 37 87 5d d1 e6 c5 14 e1 2c 3c 4f df 02 c2 43 c5 3b 81 63 4c b6 13 a8 8e b1 14 36 54 c6 dc 03 83 12 c9 3c 82 9b 82 98 6b 79 02 7b 42 8a 9a cd 3d 47 78 26 c3 fd dd 1e 66 ba 4e e0 60 08 e8 d9 8b 41 b9 c6 17 3d 27 6c 94 2c
                                                                                                                                                                                                                                                                                  Data Ascii: :kr@p3({ +L/;R\{qRO(u7'&/eyO)YKK)"xP+mGlxb7-C(X=LmAr8){^q"E;f{POd0rY).Dy7],<OC;cL6T<ky{B=Gx&fN`A='l,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC230INData Raw: c4 98 b8 69 9a 3a d7 4f a1 46 17 03 76 78 38 c6 85 0d 0f ff b6 ce 53 55 5b 54 9e dd eb a8 2c e1 31 6f bf 6d 83 5c 33 d1 ac bd ea 51 10 8c c9 a1 51 bd 6a d6 24 8d 6e 9f e6 40 40 ae 1f 2c 8d cb 56 0f 80 00 52 93 81 b9 e4 1a 23 12 39 9f 62 37 0f 37 dd 22 af d0 ae e2 81 47 4d 05 6b f8 82 be f0 84 52 89 c8 bc 28 9d e8 db 19 e4 e6 29 ab 07 df f9 08 17 32 d2 fd 07 0a 97 1c b1 1f 5c 85 b2 18 ca af f0 1a 3e 64 70 d9 e4 51 6e 2e 24 f0 83 0a 21 0e 98 0b 08 7c d6 a4 59 8b 72 04 16 07 16 00 ac e3 f0 e3 63 f8 da 04 e9 42 49 e8 84 5f b3 e7 c0 a3 20 84 65 38 99 f2 58 d7 87 94 4e 4e 35 69 00 22 b1 91 52 73 82 d1 e9 bc b3 5f 10 a1 79 64 80 37 69 b1 cc a4 12 1a d4 23 00 58 b9 19 7a a6 e9 20 26 33 08
                                                                                                                                                                                                                                                                                  Data Ascii: i:OFvx8SU[T,1om\3QQj$n@@,VR#9b77"GMkR()2\>dpQn.$!|YrcBI_ e8XNN5i"Rs_yd7i#Xz &3


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  66192.168.2.449821104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/30801a0a24da2572.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:24 GMT
                                                                                                                                                                                                                                                                                  etag: W/"95af-1945e2ab220"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 969
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133484bf12de98-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC760INData Raw: 37 64 35 33 0d 0a 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 5f 5f 6a 45 76 69 43 20 74 68 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 74 79 6c 65 73 5f 74 61 62 6c 65 5f 5f 6a 45 76 69 43 20 74 64 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 7d 2e 73 74 79 6c 65 73 5f 6c 61 62 65 6c 5f 5f 42 5f 4b 59 43 7b 77 69 64 74 68 3a 31 35 30 70 78 7d 2e 73 74 79 6c 65 73 5f 63 65 6e 74 65 72 5f 5f 77 62 76 34 4c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d53.styles_table__jEviC th{padding-bottom:12px;border-bottom:1px solid #d9e1ec;min-width:100px;text-align:left}.styles_table__jEviC td{padding:10px 0;min-width:100px;border-bottom:1px solid #d9e1ec}.styles_label__B_KYC{width:150px}.styles_center__wbv4L
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 7b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 73 74 79 6c 65 73 5f 77 65 65 6b 5f 5f 6b 36 4d 58 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 7d 2e 73 74 79 6c 65 73 5f 64 61 79 5f 5f 4f 64 5f 5f 6b 7b 63 6f 6c 6f 72 3a 23 32 31 32 39 33 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 73 74 79 6c 65 73 5f 63 6c 69 63 6b 61 62 6c 65 5f 5f 49 47 7a 6a 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 74 79 6c 65 73 5f 63 6c 69 63 6b 61 62 6c 65 5f 5f 49 47 7a 6a 5f 3a 6e 6f 74 28 2e
                                                                                                                                                                                                                                                                                  Data Ascii: {padding:5px}.styles_week__k6MXp{display:flex;justify-content:space-between;padding:5px 0}.styles_day__Od__k{color:#21293c;font-weight:400;line-height:24px;text-align:center;width:24px}.styles_clickable__IGzj_{cursor:pointer}.styles_clickable__IGzj_:not(.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 79 6c 65 73 5f 70 6f 70 70 65 72 5f 5f 61 34 41 75 44 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 74 79 6c 65 73 5f 66 61 64 65 69 6e 5f 5f 31 53 32 34 76 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 38 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                  Data Ascii: yles_popper__a4AuD{animation-delay:.1s;animation-duration:.2s;animation-fill-mode:forwards;animation-name:styles_fadein__1S24v;animation-timing-function:ease-in;border-radius:4px;display:flex;opacity:0;padding:5px 8px;pointer-events:none;text-align:center
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 73 74 79 6c 65 73 5f 61 63 74 69 6f 6e 43 6f 6c 75 6d 6e 5f 5f 49 47 5a 4a 48 7b 77 69 64 74 68 3a 36 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 73 74 79 6c 65 73 5f 70 69 6e 6e 65 64 5f 5f 63 36 37 66 5a 7b 68 65 69 67 68 74 3a 33 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 30 65 63 7d 2e 73 74 79 6c 65 73 5f 76 6f 74 65 42 75 74 74 6f 6e 5f 5f 79 73 79 4d 66 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: rgin-right:20px}.styles_actionColumn__IGZJH{width:64px;padding-top:5px}.styles_pinned__c67fZ{height:33px;border-radius:4px;margin-right:10px;background-color:#fff0ec}.styles_voteButton__ysyMf{cursor:pointer;text-transform:none!important;display:inline-fle
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 66 69 6c 6c 3a 23 66 66 65 30 35 38 3b 73 74 72 6f 6b 65 3a 23 62 33 38 61 35 63 7d 2e 73 74 79 6c 65 73 5f 67 6f 6c 64 5f 5f 46 49 48 32 61 20 70 61 74 68 7b 66 69 6c 6c 3a 23 37 38 35 61 33 38 7d 2e 73 74 79 6c 65 73 5f 73 69 6c 76 65 72 5f 5f 67 5f 76 63 74 20 63 69 72 63 6c 65 7b 66 69 6c 6c 3a 23 63 66 64 38 65 35 3b 73 74 72 6f 6b 65 3a 23 39 66 61 34 61 64 7d 2e 73 74 79 6c 65 73 5f 73 69 6c 76 65 72 5f 5f 67 5f 76 63 74 20 70 61 74 68 7b 66 69 6c 6c 3a 23 35 39 35 65 36 37 7d 2e 73 74 79 6c 65 73 5f 62 72 6f 6e 7a 65 5f 5f 67 6f 77 49 75 20 63 69 72 63 6c 65 7b 66 69 6c 6c 3a 23 65 63 39 38 34 63 3b 73 74 72 6f 6b 65 3a 23 62 62 36 38 32 39 7d 2e 73 74 79 6c 65 73 5f 62 72 6f 6e 7a 65 5f 5f 67 6f 77 49 75 20 70 61 74 68 7b 66 69 6c 6c 3a 23 35 62
                                                                                                                                                                                                                                                                                  Data Ascii: fill:#ffe058;stroke:#b38a5c}.styles_gold__FIH2a path{fill:#785a38}.styles_silver__g_vct circle{fill:#cfd8e5;stroke:#9fa4ad}.styles_silver__g_vct path{fill:#595e67}.styles_bronze__gowIu circle{fill:#ec984c;stroke:#bb6829}.styles_bronze__gowIu path{fill:#5b
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 74 79 6c 65 73 5f 74 65 61 6d 49 74 65 6d 5f 5f 70 78 4e 32 78 2b 2e 73 74 79 6c 65 73 5f 74 65 61 6d 49 74 65 6d 5f 5f 70 78 4e 32 78 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 7d 2e 73 74 79 6c 65 73 5f 74 65 61 6d 4d 65 6d 62 65 72 5f 5f 53 71 58 4f 4f 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 32 30 70 78 7d 2e 73 74 79 6c 65 73 5f 74 65 61 6d 4d 65 6d 62 65 72 49 6d 61 67 65 5f 5f 45 4f 59 75 57 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 30 20 30 7d 2e 73 74 79 6c 65 73 5f 69 6d 61 67 65 4c 69 73 74 5f 5f 76 6f 32 47 68 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 7d 2e 73 74 79 6c
                                                                                                                                                                                                                                                                                  Data Ascii: ;float:none;margin:0;width:100%}.styles_teamItem__pxN2x+.styles_teamItem__pxN2x{margin-top:16px}}.styles_teamMember__SqXOO{margin:0 auto;width:320px}.styles_teamMemberImage__EOYuW{float:left;margin:0 10px 0 0}.styles_imageList__vo2Gh{margin:0 0 20px}.styl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 63 72 65 65 6e 20 29 7b 2e 73 74 79 6c 65 73 5f 63 61 72 64 5f 5f 65 79 4a 32 30 2e 73 74 79 6c 65 73 5f 66 75 6c 6c 5f 5f 54 76 37 79 55 7b 68 65 69 67 68 74 3a 34 35 38 70 78 7d 2e 73 74 79 6c 65 73 5f 63 61 72 64 5f 5f 65 79 4a 32 30 2e 73 74 79 6c 65 73 5f 73 65 61 72 63 68 2d 61 63 74 69 76 65 5f 5f 30 41 32 76 37 7b 68 65 69 67 68 74 3a 33 33 38 70 78 7d 2e 73 74 79 6c 65 73 5f 63 61 72 64 5f 5f 65 79 4a 32 30 2e 73 74 79 6c 65 73 5f 73 69 6d 70 6c 65 5f 5f 6c 79 42 42 69 7b 68 65 69 67 68 74 3a 31 39 34 70 78 7d 7d 40 6d 65 64 69 61 20 28 2d 2d 73 6d 61 6c 6c 2d 73 63 72 65 65 6e 20 29 7b 2e 73 74 79 6c 65 73 5f 63 61 72 64 5f 5f 65 79 4a 32 30 2e 73 74 79 6c 65 73 5f 66 75 6c 6c 5f 5f 54 76 37 79 55 7b 68 65 69 67 68 74 3a 34 32 36 70 78 7d 2e 73
                                                                                                                                                                                                                                                                                  Data Ascii: creen ){.styles_card__eyJ20.styles_full__Tv7yU{height:458px}.styles_card__eyJ20.styles_search-active__0A2v7{height:338px}.styles_card__eyJ20.styles_simple__lyBBi{height:194px}}@media (--small-screen ){.styles_card__eyJ20.styles_full__Tv7yU{height:426px}.s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 61 61 39 37 34 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 73 74 79 6c 65 73 5f 73 75 67 67 65 73 74 69 6f 6e 73 42 6f 78 5f 5f 62 30 38 4b 6b 20 2e 73 74 79 6c 65 73 5f 70 6f 73 74 49 74 65 6d 5f 5f 69 56 31 41 78
                                                                                                                                                                                                                                                                                  Data Ascii: sla(0,0%,100%,0));width:100%;box-sizing:border-box;text-align:center;height:50px;cursor:pointer;left:0;text-transform:uppercase;font-size:11px;line-height:16px;color:#aa974f;font-weight:600;border:none}.styles_suggestionsBox__b08Kk .styles_postItem__iV1Ax
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 33 2c 31 66 72 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 38 70 78 29 7b 2e 73 74 79 6c 65 73 5f 67 72 69 64 5f 5f 68 6a 78 56 62 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 31 66 72 29 7d 7d 2e 73 74 79 6c 65 73 5f 75 73 65 72 56 6f 74 65 53 75 67 67 65 73 74 69 6f 6e 5f 5f 5a 78 4e 45 6a 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 7d 2e 73 74 79 6c 65 73 5f 68 69 67 68 6c 69 67 68 74 73 5f 5f 31 6d 72 4a 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 38 70 78 7d 2e 73 74 79 6c 65 73 5f 68 69
                                                                                                                                                                                                                                                                                  Data Ascii: late-columns:repeat(3,1fr)}}@media (max-width:758px){.styles_grid__hjxVb{grid-template-columns:repeat(2,1fr)}}.styles_userVoteSuggestion__ZxNEj{border-bottom:1px solid #d9e1ec}.styles_highlights__1mrJl{display:flex;flex-direction:column;gap:8px}.styles_hi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 69 76 65 7d 2e 73 74 79 6c 65 73 5f 68 69 67 68 6c 69 67 68 74 5f 5f 68 34 70 5a 30 2e 73 74 79 6c 65 73 5f 77 69 6e 6e 65 72 5f 5f 50 31 52 76 79 20 2e 73 74 79 6c 65 73 5f 77 69 6e 6e 65 72 48 61 6c 6f 5f 5f 6b 38 68 38 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 20 75 72 6c 28 2f 69 6d 61 67 65 73 2f 72 61 79 73 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 6d 61 72 67 69 6e 3a 2d 34 30 30 70 78 20 2d 34 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 73 74 79 6c 65 73 5f 68 69 67 68 6c 69 67 68 74 5f 5f 68 34 70
                                                                                                                                                                                                                                                                                  Data Ascii: ive}.styles_highlight__h4pZ0.styles_winner__P1Rvy .styles_winnerHalo__k8h85:before{content:"";background:50% no-repeat url(/images/rays.svg);background-size:contain;margin:-400px -48px;position:absolute;top:0;bottom:0;left:0;right:0}.styles_highlight__h4p


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  67192.168.2.449822104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC564OUTGET /widgets/embed-image/v1/chart-points.svg?post_id=750368 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1589
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"6176d736694c7220745ba0c6f2cf1fb5"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                  x-request-id: f47a7689-855a-4876-9154-b9257deb7996
                                                                                                                                                                                                                                                                                  x-runtime: 0.007073
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 06:07:47 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133484c84a6a5c-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC633INData Raw: 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 38 30 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 34 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 32 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 67 72 61 64 69 65 6e 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="80" height="24" viewBox="0 0 80 24"> <path fill="url(#gradient)" fill-opacity="0.56" stroke="none" d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC956INData Raw: 35 38 37 38 31 37 20 35 36 2e 30 2c 31 31 2e 31 36 30 35 32 32 30 39 37 35 34 39 38 30 35 20 35 39 2e 35 2c 31 30 2e 30 35 34 34 39 39 36 35 36 35 31 34 37 37 20 36 33 2e 30 2c 38 2e 39 33 34 30 35 30 38 33 35 38 31 34 30 35 39 20 36 36 2e 35 2c 37 2e 38 30 38 37 39 33 32 32 31 38 39 31 34 35 39 35 20 37 30 2e 30 2c 36 2e 36 34 30 32 35 36 34 36 38 39 37 31 38 33 35 20 37 33 2e 35 2c 35 2e 34 36 32 31 30 32 31 32 39 36 30 38 34 32 35 20 37 37 2e 30 2c 34 2e 32 35 39 39 30 33 38 32 34 31 33 35 35 36 33 20 38 30 2e 35 2c 33 2e 30 20 38 32 2c 32 36 20 5a 22 0a 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 46
                                                                                                                                                                                                                                                                                  Data Ascii: 587817 56.0,11.160522097549805 59.5,10.05449965651477 63.0,8.934050835814059 66.5,7.8087932218914595 70.0,6.640256468971835 73.5,5.462102129608425 77.0,4.259903824135563 80.5,3.0 82,26 Z" /> <path fill="none" stroke="#F


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  68192.168.2.449823104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/7707f90623be419b.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Length: 371
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 17:25:19 GMT
                                                                                                                                                                                                                                                                                  etag: W/"173-1943ca64c18"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 563552
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133487bd5c7c7e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC371INData Raw: 2e 73 74 79 6c 65 73 5f 61 70 70 42 61 6e 6e 65 72 5f 5f 76 4b 67 30 58 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 68 73 6c 61 28 30 2c 30 25 2c 39 35 25 2c 2e 32 38 38 29 20 34 37 2e 33 39 25 29 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 38 39 2e 38 34 64 65 67 2c 72 67 62 61 28 32 33 30 2c 33 36 2c 31 37 34 2c 2e 31 35 29 20 2e 31 34 25 2c 72 67 62 61 28 39 34 2c 35 38 2c 32 35 35 2c 2e 31 35 29 20 31 36 2e 39 36 25 2c 72 67 62 61 28 31 30 2c 31 33 36 2c 32 35 35 2c 2e 31 35 29 20 33 34 2e 36 36 25 2c 72 67 62 61 28 37 35 2c 31 39 31 2c 38 30 2c 2e 31 35 29 20 35 30 2e 31 32 25 2c 72 67 62 61 28 31 33 37 2c 32 30 36 2c 30 2c 2e 31 35 29 20 36 36 2e
                                                                                                                                                                                                                                                                                  Data Ascii: .styles_appBanner__vKg0X{background:linear-gradient(180deg,transparent,hsla(0,0%,95%,.288) 47.39%),linear-gradient(89.84deg,rgba(230,36,174,.15) .14%,rgba(94,58,255,.15) 16.96%,rgba(10,136,255,.15) 34.66%,rgba(75,191,80,.15) 50.12%,rgba(137,206,0,.15) 66.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  69192.168.2.449824104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC844OUTGET /_next/static/css/6112b00ee36da2e3.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 07 Jan 2025 12:31:23 GMT
                                                                                                                                                                                                                                                                                  etag: W/"29d7-19440bf8d78"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 494720
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133487bef48c53-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC757INData Raw: 32 39 64 37 0d 0a 2e 73 74 79 6c 65 73 5f 6c 6f 61 64 65 72 5f 5f 55 43 49 59 62 7b 77 69 64 74 68 3a 32 35 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 73 74 79 6c 65 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 51 79 62 32 53 7b 77 69 64 74 68 3a 32 35 30 70 78 7d 2e 73 74 79 6c 65 73 5f 62 6f 74 74 6f 6d 53 65 63 74 69 6f 6e 5f 5f 71 37 7a 5f 7a 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 65 31 65 63 7d 2e 73 74 79 6c 65 73 5f 66 6f 6c 6c 6f 77 42 75 74 74 6f 6e 5f 5f 35 42 4c 59 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 7d 2e 73 74 79 6c 65 73 5f 70 6f 70 70 65 72 5f 5f 4b 64 5f
                                                                                                                                                                                                                                                                                  Data Ascii: 29d7.styles_loader__UCIYb{width:250px;height:100px}.styles_container__Qyb2S{width:250px}.styles_bottomSection__q7z_z{border-top:1px solid #d9e1ec}.styles_followButton__5BLYJ{font-size:12px;font-weight:600;height:32px;line-height:12px}.styles_popper__Kd_
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 37 33 25 2c 23 64 61 65 64 66 66 20 33 34 2e 34 38 25 2c 23 65 32 66 34 65 33 20 34 39 2e 39 38 25 2c 23 65 62 66 35 64 38 20 36 36 2e 31 32 25 2c 23 66 61 66 32 64 61 20 38 31 2e 39 35 25 2c 23 66 62 65 35 64 38 20 39 39 2e 39 25 29 7d 2e 73 74 79 6c 65 73 5f 76 69 65 77 52 65 76 69 65 77 73 42 75 74 74 6f 6e 5f 5f 52 33 77 46 68 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 74 79 6c 65 73 5f 75 73 65 72 43 69 72 63 6c 65 57 72 61 70 5f 5f 78 37 78 52 58 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 74 79 6c 65 73 5f 61 63 74 69 76 65 50 72 6f 64 75 63 74 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 5f 5f 5f 4d 54 30 36 7b 77 69 64 74 68 3a 39
                                                                                                                                                                                                                                                                                  Data Ascii: 73%,#daedff 34.48%,#e2f4e3 49.98%,#ebf5d8 66.12%,#faf2da 81.95%,#fbe5d8 99.9%)}.styles_viewReviewsButton__R3wFh{box-sizing:border-box}.styles_userCircleWrap__x7xRX{display:inline-block;vertical-align:middle}.styles_activeProductFollowButton___MT06{width:9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 75 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 64 69 76 3a 6e 6f 74 28 5b 64 61 74 61 2d 73 6c 61 74 65 2d 76 6f 69 64 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 5d 29 2c 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 6f 6c 3e 6c 69 2c 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 70 2c 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 75 6c 3e 6c 69 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 62 6c 6f 63 6b 71 75 6f 74 65 2c 2e 73 74 79
                                                                                                                                                                                                                                                                                  Data Ascii: s_body__tRExU>ul{width:100%;box-sizing:border-box}.styles_body__tRExU>div:not([data-slate-void]):not([data-type]),.styles_body__tRExU>ol>li,.styles_body__tRExU>p,.styles_body__tRExU>ul>li{line-height:24px;font-size:18px}.styles_body__tRExU>blockquote,.sty
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 34 30 70 78 29 7b 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 20 3a 68 61 73 28 3e 69 6d 67 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 79 70 65 3d 49 6d 61 67 65 42 6c 6f 63 6b 5d 29 3e 69 6d 67 2c 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 3e 69 6d 67 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 32 72 65 6d 29 3b 6d 61 72 67 69 6e 3a 30 20 2d 31 72 65 6d 7d 7d 2e 73 74 79 6c 65 73 5f 62 6f 64 79 5f 5f 74 52 45 78 55 20 64 69 76 5b 64 61 74 61 2d 74 77 65 65 74 2d 69 64 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 6d 61 72 67 69 6e 3a 31 2e 32 35 72 65 6d 20 61 75 74 6f 20 33 72 65 6d 7d 2e 73 74 79 6c 65 73 5f 70 72 6f 64 75 63 74 46 6f 6c 6c 6f 77 42 75
                                                                                                                                                                                                                                                                                  Data Ascii: @media (min-width:740px){.styles_body__tRExU :has(>img):not([data-type=ImageBlock])>img,.styles_body__tRExU>img{width:calc(100% + 2rem);margin:0 -1rem}}.styles_body__tRExU div[data-tweet-id]{max-width:500px;margin:1.25rem auto 3rem}.styles_productFollowBu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 65 65 64 65 36 7d 7d 7d 2e 73 74 79 6c 65 73 5f 72 65 76 69 65 77 5f 5f 56 48 37 5f 78 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 73 74 79 6c 65 73 5f 66 6f 6c 6c 6f 77 65 72 73 43 6f 75 6e 74 5f 5f 38 5a 66 4a 41 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 73 74 79 6c 65 73 5f 69 6e 66 6f 4c 69 6e 6b 5f 5f 76 43 6d 6a 56 3a 68 6f 76 65 72 20 64 69 76 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 23 32 31 32 39 33 63 20 31 70 78 20 75 6e 64 65 72 6c 69 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 23 32 31 32 39 33 63 20 31 70 78 20 75 6e 64 65 72 6c 69 6e 65 7d 2e 73 74 79 6c 65 73 5f 66 6f 6c 6c 6f 77 49 6e 6c 69 6e 65 42 75 74 74 6f 6e 5f 5f 70 45 4d 78 6c 7b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                                                  Data Ascii: -color:#feede6}}}.styles_review__VH7_x{display:flex}.styles_followersCount__8ZfJA{flex-shrink:0}.styles_infoLink__vCmjV:hover div{-webkit-text-decoration:#21293c 1px underline;text-decoration:#21293c 1px underline}.styles_followInlineButton__pEMxl{padding
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 5f 69 74 65 6d 5f 5f 59 50 58 32 7a 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 73 74 79 6c 65 73 5f 73 65 63 6f 6e 64 5f 5f 5f 6d 36 4d 5f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 36 70 78 3b 72 69 67 68 74 3a 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 38 64 65 67 29 7d 2e 73 74 79 6c 65 73 5f 6f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 5f 5f 34 73 5f 64 77 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 79 6c 65 73 5f 66 69 72 73 74 43 6f 6e 74 61 69 6e 65 72 5f 5f 39 6b 55 49 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74
                                                                                                                                                                                                                                                                                  Data Ascii: _item__YPX2z{width:100%}}.styles_second___m6M_{position:relative;top:-6px;right:6px;border-radius:4px;transform:rotate(-8deg)}.styles_outerContainer__4s_dw{position:relative}.styles_firstContainer__9kUIx{position:absolute;top:0;margin-left:0!important}.st
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 74 65 72 7d 2e 73 74 79 6c 65 73 5f 69 63 6f 6e 43 6f 6d 70 61 63 74 5f 5f 76 49 51 79 6a 2c 2e 73 74 79 6c 65 73 5f 69 63 6f 6e 43 6f 6d 70 61 63 74 5f 5f 76 49 51 79 6a 20 73 76 67 7b 77 69 64 74 68 3a 33 36 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 73 74 79 6c 65 73 5f 69 63 6f 6e 4c 61 72 67 65 5f 5f 65 74 76 77 52 2c 2e 73 74 79 6c 65 73 5f 69 63 6f 6e 4c 61 72 67 65 5f 5f 65 74 76 77 52 20 73 76 67 7b 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 36 30 70 78 7d 2e 73 74 79 6c 65 73 5f 73 69 64 65 5f 5f 48 72 56 4b 45 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 73 74 79
                                                                                                                                                                                                                                                                                  Data Ascii: ter}.styles_iconCompact__vIQyj,.styles_iconCompact__vIQyj svg{width:36px;height:36px}.styles_iconLarge__etvwR,.styles_iconLarge__etvwR svg{width:60px;height:60px}.styles_side__HrVKE{display:flex;flex-direction:column;margin-left:5px;align-self:center}.sty
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC1369INData Raw: 78 29 7b 2e 73 74 79 6c 65 73 5f 69 74 65 6d 5f 5f 73 50 33 5f 70 7b 66 6c 65 78 3a 30 20 30 20 35 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 38 70 78 29 7b 2e 73 74 79 6c 65 73 5f 69 74 65 6d 5f 5f 73 50 33 5f 70 7b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 7d 7d 2e 73 74 79 6c 65 73 5f 6f 76 65 72 61 6c 6c 45 78 70 65 72 69 65 6e 63 65 5f 5f 43 7a 61 58 70 7b 77 69 64 74 68 3a 31 30 30 25 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 73 74 79 6c 65 73 5f 73 65 6c 65 63 74 42 75 74 74 6f 6e 5f 5f 53 50 63 4c 65 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 7d 2e 73 74 79 6c 65 73 5f 73 65 6c 65 63 74 43 6f 6e 74 61 69 6e 65 72 5f 5f 57 73 76 68 43 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: x){.styles_item__sP3_p{flex:0 0 50%}}@media (max-width:758px){.styles_item__sP3_p{flex:0 0 100%}}.styles_overallExperience__CzaXp{width:100%;align-self:flex-start}.styles_selectButton__SPcLe{width:100px;margin:10px}.styles_selectContainer__WsvhC{margin-le
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC379INData Raw: 78 3a 31 30 7d 2e 73 74 79 6c 65 73 5f 63 6f 6d 62 6f 42 75 74 74 6f 6e 5f 5f 72 64 76 58 5f 20 2e 73 74 79 6c 65 73 5f 6d 65 6e 75 5f 5f 41 49 43 6f 75 7b 74 6f 70 3a 33 39 70 78 7d 2e 73 74 79 6c 65 73 5f 62 75 74 74 6f 6e 5f 5f 71 6f 76 66 69 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 74 79 6c 65 73 5f 6f 70 74 69 6f 6e 5f 5f 45 48 4f 57 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 74 79 6c 65 73 5f 6f 70 74 69 6f 6e 5f 5f 45 48 4f 57 5f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 66 32 66 66 7d 2e 73 74 79 6c 65 73 5f 69 6e 74 72 6f 53 65 63 74 69 6f 6e 5f 5f 4a 70 47 34 78 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69
                                                                                                                                                                                                                                                                                  Data Ascii: x:10}.styles_comboButton__rdvX_ .styles_menu__AICou{top:39px}.styles_button__qovfi{width:100%;display:flex;cursor:pointer}.styles_option__EHOW_{cursor:pointer}.styles_option__EHOW_:hover{background-color:#eef2ff}.styles_introSection__JpG4x{border:1px soli
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  70192.168.2.449825151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:17 UTC465OUTGET /89b7fcfe-31eb-4723-a9c9-4b076a8d3ea0.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=307&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 9754
                                                                                                                                                                                                                                                                                  x-imgix-id: a4156325f58b8e81e7b08a4cf40d96e8c8d8c217
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:45:33 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:17 GMT
                                                                                                                                                                                                                                                                                  Age: 559304
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100142-CHI, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 dc 01 33 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea d1 d0 b8 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx3"5
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: bc 48 9d db 1b 15 94 0e 1d d0 2c 45 79 40 6b c1 e4 c1 b4 3c 66 26 b3 f3 59 5a ac b6 98 e2 ba 9c 69 47 05 1e 77 50 9c 6b f5 f0 34 71 a0 52 cd 8b 56 2b 17 53 07 9c e9 c1 71 98 d8 14 36 2c a9 12 00 f7 4b f0 e7 08 4e 2f 19 44 39 7a cd af cf d3 d8 4b 71 f2 29 e7 77 4f 4e cc db 98 f4 f4 fe 70 28 4e 80 fa ac 09 87 84 1a b9 93 d3 99 92 aa a8 7b 32 3d 2e ef 60 d7 04 27 4f 1b 6e 42 06 64 1b 0d 9d 16 cb 78 b2 e8 9b bb 63 d0 d9 ae 9d bc b7 12 ca 4e e9 b3 89 8d 17 bd 3d 3b 90 24 ea 48 c8 e1 f0 77 07 91 34 89 75 d5 e0 f1 61 55 9d 2d 8f 71 31 35 46 59 fc 3f 72 05 e9 53 e9 b3 8a 02 43 99 6f 4e 67 0b 85 74 17 4d 30 aa a8 57 0f eb e4 fa 9e ea b2 56 07 58 1d 5b 19 95 01 8a 77 66 f8 64 0b e3 07 7d cb 09 93 7c 80 10 21 33 b3 a7 76 6f 86 ad aa cc e5 42 c7 d7 0b 6f 67 d5 99 ff
                                                                                                                                                                                                                                                                                  Data Ascii: H,Ey@k<f&YZiGwPk4qRV+Sq6,KN/D9zKq)wONp(N{2=.`'OnBdxcN=;$Hw4uaU-q15FY?rSCoNgtM0WVX[wfd}|!3voBog
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: 89 f2 56 33 2b 8e d8 f1 68 f7 1b 17 71 b1 77 1b 17 71 b1 77 1b 15 a7 ed 6a f6 f7 1b 17 71 b1 77 1b 17 71 b1 36 4a 5a b6 bf 0e 8e fe 53 31 f3 1b 64 26 3e b1 8d f5 ca 72 83 5d fb 8b 94 06 21 9d 35 24 2a 21 6c 59 f7 bf ed e8 56 55 63 c9 de 3e 89 2f f5 80 f6 33 ea e3 fe ab a7 8b ca 96 66 f4 48 db ed e9 13 ee aa aa c8 cb 57 8f ed ef 56 d6 f2 78 af 48 a5 16 9b 55 a4 af fc f5 a9 d6 4b cd f4 95 44 7d 9d 1e a2 bd dd 7a 37 ea aa 8c da 1f 6a cf ca 3a 98 f7 bd 8f 26 f4 49 f6 4d 51 3f 47 f4 cb 75 a4 9a 11 d7 e1 d1 df ca 66 3e 69 3c e3 5b 6d 89 22 c2 4e ed 60 94 4e 4f 27 e0 0c b8 03 2e 00 c9 c6 a5 e0 d0 5c 01 97 00 65 c0 19 54 35 35 bb bc 78 02 ae 00 cb 80 32 e0 0c a2 35 2d 09 41 b8 03 2e 00 cb 80 2a b0 6a 6c d3 77 00 65 c0 19 70 06 5c 01 97 00 65 60 d4 cf 6e ee 00 cb
                                                                                                                                                                                                                                                                                  Data Ascii: V3+hqwqwjqwq6JZS1d&>r]!5$*!lYVUc>/3fHWVxHUKD}z7j:&IMQ?Guf>i<[m"N`NO'.\eT55x25-A.*jlwep\e`n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: 34 03 4a 5d 77 f5 2a 54 0a de 9b 52 2b 5a 76 57 c9 34 df 5e 17 26 1a d0 9a 77 20 d3 dd 82 61 06 97 03 b6 e4 d2 71 c3 b1 34 fc 47 14 cd b7 a6 1a 0a 5f de 99 5a 21 d1 1b d3 1d 40 dd 24 c3 f1 4d 3b 13 0a 1b b6 ef 4d f8 9f 9a 61 ad fb 77 0a a6 e2 07 14 c7 74 a8 99 b3 7a 66 18 df f8 26 9c 2b 50 8d e7 0b 96 20 0a dd bd 3b 82 ae 34 a7 05 51 a2 69 82 ba b7 e1 f3 55 ba b5 bb 72 bf 0a 76 f7 27 70 46 9e e5 5d bb 0e c5 ce 14 c2 95 ae d5 b3 66 8d 55 f8 1c 2b 8a 3c 15 69 7d f4 34 b9 1c 69 4f 7a 37 56 98 23 b7 77 1e e4 69 75 70 2a b7 1a 61 f8 20 9a 2a 13 05 e2 85 30 26 84 d0 53 70 4c 09 b7 83 50 98 2f 4c 09 82 f4 c1 44 db bb 13 6f a0 1f 04 d4 c0 98 2e 14 1d c9 82 80 d6 9c 13 06 29 81 36 9f 82 34 76 ce f5 78 d9 5a 2f fc 70 47 9d b3 0b 97 bf 0d fb 11 15 a0 af 7e d5 db bb
                                                                                                                                                                                                                                                                                  Data Ascii: 4J]w*TR+ZvW4^&w aq4G_Z!@$M;Mawtzf&+P ;4QiUrv'pF]fU+<i}4iOz7V#wiup*a *0&SpLP/LDo.)64vxZ/pG~
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: 10 60 ff da 00 08 01 01 00 01 3f 10 ff 00 e4 1f 50 52 3c 03 2c bb e2 41 b4 64 b3 a9 4c 1e a8 90 d9 65 4a ac c0 00 d8 96 3d 1f e8 ec 1a 5a 2e 82 df 68 58 b7 70 11 c0 3e f7 8e a6 12 eb 42 e4 68 67 a1 33 28 4e 14 53 85 29 5a 69 9e 3f a8 9e aa e8 a4 50 bb 38 d4 20 22 5b ac 1b 19 04 78 fa 42 eb 9a 10 2f b4 3b 01 ea d4 ff 00 21 97 f4 8e 00 06 d5 a2 55 1b cd 09 f6 8f 03 ce 80 3f d8 2a 02 18 95 5a 2a 71 8f cc 06 d2 62 09 67 83 32 30 1b 6f 1f 58 6a 82 71 43 fe 4d dc 2d e4 c7 ac 52 94 f4 6e 23 81 d1 79 86 2f 3a 25 8b 74 8c 62 2f 65 56 58 a0 2f 35 1f 8e 6c 02 9e df ba a0 5a d1 12 68 7b 80 c3 72 bb 2f 8d 4e 17 86 71 c8 38 65 8e 47 eb 37 36 d4 e7 8d 0f 78 c5 17 a9 01 5d b9 5d 0f be e5 70 2a e0 38 b1 86 b8 8c b3 c0 a7 03 4e ba 71 2d 8d c2 c8 09 e9 57 8a 8e f5 2e d3 38
                                                                                                                                                                                                                                                                                  Data Ascii: `?PR<,AdLeJ=Z.hXp>Bhg3(NS)Zi?P8 "[xB/;!U?*Z*qbg20oXjqCM-Rn#y/:%tb/eVX/5lZh{r/Nq8eG76x]]p*8Nq-W.8
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: cd e3 86 51 fc 45 af 88 ab ef 3e dd ed 2a 68 e9 82 6a a5 10 ba ba db db 13 30 e7 cb 5c 77 f8 d4 ca 39 c2 87 8f 79 9a c3 0a c7 a0 7e 3f 84 09 88 b7 d1 92 fa 73 8b 03 a8 4b 2c e1 a7 eb bb f6 86 f8 76 64 d2 ab a9 77 7b e9 09 48 52 3d 62 d9 aa c1 5b 81 bb 29 2e 8d 85 b3 97 1a d7 08 f7 1d 71 42 6d 6c fb 40 5c 46 00 a3 d4 1c ab 57 98 8b 29 e6 2a 57 bb 7b bf 68 cd 17 68 ae 2b 57 ae 15 2c d5 34 02 25 d0 51 5c 37 77 d2 55 15 cd a6 0e 93 89 5c 3e f1 c7 e0 74 de d5 d4 6b 73 2f 27 d7 97 a5 63 ed 07 84 1c d5 a6 0c f0 bd ef ed 1c 02 2e 0a 8e 44 ba 3d 65 56 2c 5b 31 86 d5 eb b9 b5 43 8d 69 c9 4e 3e f1 21 4e 01 a4 61 1c 1c 57 31 a2 cc c1 19 03 94 c1 96 52 ac 45 e4 71 5d 23 47 ac 63 16 c2 db 07 03 75 8b 38 7b c2 0a 93 c1 a6 be 9f d9 8d 25 29 68 a0 57 a1 7f d0 e7 df bf 7e
                                                                                                                                                                                                                                                                                  Data Ascii: QE>*hj0\w9y~?sK,vdw{HR=b[).qBml@\FW)*W{hh+W,4%Q\7wU\>tks/'c.D=eV,[1CiN>!NaW1REq]#Gcu8{%)hW~
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1379INData Raw: 9d af ce 76 bf 39 da fc e7 6b f3 9d af ce 76 bf 39 da fc e7 6b f3 9d af ce 76 bf 39 da fc e7 6b f3 9d af ce 76 bf 39 da fc e7 6b f3 9d af ce 76 bf 39 da fc e7 6b f3 9d af ce 76 bf 39 da fc e7 6b f3 9c 9e df ac 53 a3 c8 e4 a8 3c 6a ff 00 4b 4d c2 61 45 2a 9b 95 e4 10 2d 10 a4 6b eb eb 34 58 5a e5 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 3c 11 00 0a 00 f4 fe af ff c4 00 35 11 00 01 03 01 04 07 07 02 06 03 00 00 00 00 00 00 01 00 02 03 11 04 14 21 52 05 12 31 51 53 71 91 13 20 30 33 41 92 b1 10 22 23 32 40 42 61 72 43 62 81 ff da 00 08 01 02 01 01 3f 00 fd 2c 1a 2a 59 2c ae 96 a0 1d ad 04 ed 1e ab 1f a8 78 3d ca 8f a9 34
                                                                                                                                                                                                                                                                                  Data Ascii: v9kv9kv9kv9kv9kv9kS<jKMaE*-k4XZ<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<5!R1QSq 03A"#2@BarCb?,*Y,x=4
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC101INData Raw: 0e 75 2a 07 72 a4 30 30 35 c1 de a1 fa d9 b1 0b 5b 07 f9 16 31 9d 43 99 42 d7 18 dc f5 8c 67 50 e6 56 2e 3a d7 4d 63 19 d4 39 94 6d 71 9d ef 58 c6 75 0e 65 62 e3 ad 74 d6 31 9d 43 99 58 c6 75 0e 65 62 e3 af ad 63 19 d4 39 95 8c 67 50 e6 51 b5 44 77 be aa d3 2b 1f a3 a2 6b a8 5c 68 05 76 0d df 47 ff d9
                                                                                                                                                                                                                                                                                  Data Ascii: u*r005[1CBgPV.:Mc9mqXuebt1CXuebc9gPQDw+k\hvG


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  71192.168.2.449828104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC909OUTGET /widgets/embed-image/v1/chart-comments.svg?post_id=750368 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1045
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"30305561803e00e6978a2fb31cb47bde"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                  x-request-id: 6d1cf8bf-199e-4044-b4fc-e51cf4cae782
                                                                                                                                                                                                                                                                                  x-runtime: 0.006376
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 06:07:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348bd8995e79-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC633INData Raw: 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 38 30 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 34 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 32 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 67 72 61 64 69 65 6e 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="80" height="24" viewBox="0 0 80 24"> <path fill="url(#gradient)" fill-opacity="0.56" stroke="none" d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC412INData Raw: 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 20 30 2e 30 2c 32 30 2e 30 36 32 35 20 33 2e 35 2c 31 36 2e 31 32 35 20 37 2e 30 2c 31 34 2e 38 31 32 35 20 31 30 2e 35 2c 31 33 2e 35 20 31 34 2e 30 2c 31 30 2e 38 37 35 20 31 37 2e 35 2c 31 30 2e 38 37 35 20 32 31 2e 30 2c 31 30 2e 38 37 35 20 32 34 2e 35 2c 31 30 2e 38 37 35 20 32 38 2e 30 2c 31 30 2e 38 37 35 20 33 31 2e 35 2c 31 30 2e 38 37 35 20 33 35 2e 30 2c 31 30 2e 38 37 35 20 33 38 2e 35 2c 31 30 2e 38 37 35 20 34 32 2e 30 2c 39 2e 35 36 32 35 20 34 35 2e
                                                                                                                                                                                                                                                                                  Data Ascii: stroke-width="1" stroke-linejoin="round" stroke-linecap="round" d="M 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  72192.168.2.449827104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC840OUTGET /_next/static/chunks/webpack-0074ecef978ffde3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:23 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3616-1945e2aae38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 970
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348c0e2ec341-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC746INData Raw: 33 36 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 63 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 63 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 63 5d 3d 22 64 34 62 65 30 32 39 62 2d 31 61 31 36 2d 34 66 36 30 2d 61 36 39 63 2d 62 34 32 33 38 39 34 31 66 63 35 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3616!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},c=(new e.Error).stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="d4be029b-1a16-4f60-a69c-b4238941fc56",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 30 2c 64 3d 30 3b 64 3c 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 66 6f 72 28 76 61 72 20 61 3d 65 5b 64 5d 5b 30 5d 2c 74 3d 65 5b 64 5d 5b 31 5d 2c 66 3d 65 5b 64 5d 5b 32 5d 2c 62 3d 21 30 2c 73 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6e 3e 3d 66 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 4f 5b 65 5d 28 61 5b 73 5d 29 7d 29 3f 61 2e 73 70 6c 69 63 65 28 73 2d 2d 2c 31 29 3a 28 62 3d 21 31 2c 66 3c 6e 26 26 28 6e 3d 66 29 29 3b 69 66 28 62 29 7b 65 2e 73 70 6c 69 63 65 28 64 2d 2d 2c 31 29 3b 76 61 72 20 72 3d 74 28 29 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 63 3d 72 29 7d 7d 72 65 74 75 72 6e 20 63 7d 2c 6c 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: 0,d=0;d<e.length;d++){for(var a=e[d][0],t=e[d][1],f=e[d][2],b=!0,s=0;s<a.length;s++)n>=f&&Object.keys(l.O).every(function(e){return l.O[e](a[s])})?a.splice(s--,1):(b=!1,f<n&&(n=f));if(b){e.splice(d--,1);var r=t();void 0!==r&&(c=r)}}return c},l.n=function(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 2b 22 2d 36 37 33 34 37 30 62 61 39 30 66 30 30 38 61 33 2e 6a 73 22 3a 32 37 38 33 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 61 32 66 65 63 62 33 61 32 35 34 62 30 37 65 39 2e 6a 73 22 3a 35 39 37 39 33 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 36 36 63 37 33 31 64 62 38 39 61 39 33 65 32 63 2e 6a 73 22 3a 31 36 30 36 35 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 66 62 31 30 31 63 31 30 63 66 64 64 38 38 39 62 2e 6a 73 22 3a 32 37 33 31 30 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 63 30 35 30 33 64 30 39 31 36 64 30 38 31 39 64 2e 6a 73 22 3a 39 32 30 32 35 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b
                                                                                                                                                                                                                                                                                  Data Ascii: +"-673470ba90f008a3.js":27834===e?"static/chunks/"+e+"-a2fecb3a254b07e9.js":59793===e?"static/chunks/"+e+"-66c731db89a93e2c.js":16065===e?"static/chunks/"+e+"-fb101c10cfdd889b.js":27310===e?"static/chunks/"+e+"-c0503d0916d0819d.js":92025===e?"static/chunk
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 33 2e 6a 73 22 3a 39 31 32 39 31 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 38 61 33 30 36 35 61 32 38 33 61 31 34 34 39 64 2e 6a 73 22 3a 31 36 36 38 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 30 31 63 61 62 63 34 61 36 64 30 66 34 38 30 65 2e 6a 73 22 3a 31 33 34 37 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 62 39 35 65 38 39 32 62 63 30 63 34 36 36 38 33 2e 6a 73 22 3a 32 30 38 32 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 62 33 35 39 31 38 30 39 64 61 65 64 32 30 30 62 2e 6a 73 22 3a 36 31 38 35 37 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 31 35 31 32 66 30 61 38 37 61
                                                                                                                                                                                                                                                                                  Data Ascii: 3.js":91291===e?"static/chunks/"+e+"-8a3065a283a1449d.js":16688===e?"static/chunks/"+e+"-01cabc4a6d0f480e.js":13474===e?"static/chunks/"+e+"-b95e892bc0c46683.js":20828===e?"static/chunks/"+e+"-b3591809daed200b.js":61857===e?"static/chunks/"+e+"-1512f0a87a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 31 32 61 32 64 32 35 36 38 30 39 61 64 32 31 39 2e 6a 73 22 3a 31 38 31 32 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 36 65 35 63 30 64 66 66 33 62 61 35 64 38 33 35 2e 6a 73 22 3a 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2e 22 2b 28 7b 31 33 37 31 3a 22 32 30 63 30 34 62 61 64 35 30 33 63 61 61 35 33 22 2c 31 36 32 34 3a 22 33 33 31 65 34 39 33 61 33 35 33 33 35 37 38 66 22 2c 31 38 35 35 3a 22 31 39 63 30 38 32 65 31 34 39 64 30 61 64 32 32 22 2c 32 32 39 32 3a 22 63 38 31 38 63 32 36 37 31 30 34 34 65 30 38 38 22 2c 33 36 38 37 3a 22 64 33 65 34 62 39 38 64 61 61 65 38 37 39 62 36 22 2c 34 32 35 34 3a 22 35 33 66 36 34 36 61 64 61 35 62 63 66 31 39 61 22 2c 34
                                                                                                                                                                                                                                                                                  Data Ascii: hunks/"+e+"-12a2d256809ad219.js":18124===e?"static/chunks/"+e+"-6e5c0dff3ba5d835.js":"static/chunks/"+e+"."+({1371:"20c04bad503caa53",1624:"331e493a3533578f",1855:"19c082e149d0ad22",2292:"c818c2671044e088",3687:"d3e4b98daae879b6",4254:"53f646ada5bcf19a",4
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 22 2c 33 35 31 38 39 3a 22 38 35 65 36 34 31 32 36 35 32 65 39 37 64 64 34 22 2c 33 35 37 30 34 3a 22 36 34 30 34 38 36 31 32 30 66 34 33 31 33 30 37 22 2c 33 35 37 33 31 3a 22 32 30 65 61 66 31 34 34 34 62 33 32 37 64 37 65 22 2c 33 36 31 38 37 3a 22 37 66 39 39 33 36 35 61 38 66 32 34 61 32 37 34 22 2c 33 36 35 35 32 3a 22 62 61 63 62 65 37 37 63 31 64 62 66 31 65 66 32 22 2c 33 37 39 33 38 3a 22 31 31 32 66 61 62 35 61 62 39 61 63 61 63 37 31 22 2c 33 38 32 31 36 3a 22 39 63 32 30 30 33 39 66 63 38 36 65 66 34 30 34 22 2c 33 38 32 38 33 3a 22 64 66 66 64 33 31 64 36 37 66 30 39 36 61 32 66 22 2c 33 39 38 33 39 3a 22 66 61 64 38 66 31 64 32 62 34 64 62 37 66 62 33 22 2c 34 31 31 30 34 3a 22 33 35 37 66 62 61 66 39 64 37 34 31 30 65 39 64 22 2c 34 31 34
                                                                                                                                                                                                                                                                                  Data Ascii: ",35189:"85e6412652e97dd4",35704:"640486120f431307",35731:"20eaf1444b327d7e",36187:"7f99365a8f24a274",36552:"bacbe77c1dbf1ef2",37938:"112fab5ab9acac71",38216:"9c20039fc86ef404",38283:"dffd31d67f096a2f",39839:"fad8f1d2b4db7fb3",41104:"357fbaf9d7410e9d",414
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 64 30 34 66 64 38 22 2c 37 35 38 38 37 3a 22 31 31 38 39 30 39 31 61 30 38 64 35 37 39 37 37 22 2c 37 36 35 30 30 3a 22 37 33 39 32 33 61 39 39 34 65 31 31 31 36 63 63 22 2c 37 37 30 39 30 3a 22 34 65 65 63 39 37 37 65 31 30 37 63 63 66 36 63 22 2c 37 37 39 37 37 3a 22 30 31 64 38 61 36 36 37 33 35 65 38 37 34 62 65 22 2c 37 39 32 34 31 3a 22 32 35 65 66 31 31 65 65 66 33 66 36 64 32 66 63 22 2c 37 39 36 34 31 3a 22 31 62 35 30 63 62 62 63 36 30 35 31 39 65 32 64 22 2c 38 31 34 39 31 3a 22 35 37 34 32 38 39 61 35 62 61 32 35 61 64 63 38 22 2c 38 31 39 32 32 3a 22 37 31 32 38 62 38 31 63 62 30 63 66 32 30 35 38 22 2c 38 32 34 37 37 3a 22 32 39 34 63 61 35 62 65 66 65 32 61 65 63 36 36 22 2c 38 33 30 30 32 3a 22 61 34 35 39 65 37 37 61 65 61 61 33 34 66 66
                                                                                                                                                                                                                                                                                  Data Ascii: d04fd8",75887:"1189091a08d57977",76500:"73923a994e1116cc",77090:"4eec977e107ccf6c",77977:"01d8a66735e874be",79241:"25ef11eef3f6d2fc",79641:"1b50cbbc60519e2d",81491:"574289a5ba25adc8",81922:"7128b81cb0cf2058",82477:"294ca5befe2aec66",83002:"a459e77aeaa34ff
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 33 63 65 63 63 33 35 66 36 38 65 61 22 2c 33 32 30 33 30 3a 22 34 35 62 65 39 66 37 34 62 38 33 62 65 34 32 65 22 2c 33 34 37 38 33 3a 22 66 62 33 64 36 63 38 33 66 61 61 39 34 32 35 39 22 2c 33 35 31 38 39 3a 22 65 39 63 34 32 32 30 66 38 32 33 62 65 34 63 66 22 2c 34 31 31 30 34 3a 22 61 63 66 33 33 61 61 32 30 30 62 65 33 64 38 32 22 2c 34 31 34 37 39 3a 22 33 63 62 38 30 63 31 31 38 61 36 32 38 63 39 36 22 2c 35 33 33 34 36 3a 22 39 63 38 36 66 65 30 64 65 62 31 62 39 65 64 64 22 2c 35 35 34 33 34 3a 22 36 31 32 37 61 38 31 63 37 34 62 36 61 32 64 61 22 2c 35 38 33 32 30 3a 22 61 36 65 37 64 62 30 34 30 32 37 38 38 33 39 37 22 2c 36 31 37 37 35 3a 22 32 31 39 33 39 36 30 32 39 37 64 33 38 66 33 62 22 2c 36 38 30 31 31 3a 22 61 33 34 31 31 37 39 65 39
                                                                                                                                                                                                                                                                                  Data Ascii: 3cecc35f68ea",32030:"45be9f74b83be42e",34783:"fb3d6c83faa94259",35189:"e9c4220f823be4cf",41104:"acf33aa200be3d82",41479:"3cb80c118a628c96",53346:"9c86fe0deb1b9edd",55434:"6127a81c74b6a2da",58320:"a6e7db0402788397",61775:"2193960297d38f3b",68011:"a341179e9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6e 7d 29 2c 31 32 65 34 29 3b 6e 2e 6f 6e 65 72 72 6f 72 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 65 72 72 6f 72 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 6c 6f 61 64 29 2c 62 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 6c 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75
                                                                                                                                                                                                                                                                                  Data Ascii: (null,void 0,{type:"timeout",target:n}),12e4);n.onerror=i.bind(null,n.onerror),n.onload=i.bind(null,n.onload),b&&document.head.appendChild(n)},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{valu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 72 65 66 22 29 3b 69 66 28 64 3d 3d 3d 65 7c 7c 64 3d 3d 3d 63 29 72 65 74 75 72 6e 20 66 7d 7d 2c 73 3d 7b 36 32 32 37 32 3a 30 7d 2c 6c 2e 66 2e 6d 69 6e 69 43 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 63 29 7b 73 5b 65 5d 3f 63 2e 70 75 73 68 28 73 5b 65 5d 29 3a 30 21 3d 3d 73 5b 65 5d 26 26 28 7b 35 32 3a 31 2c 31 32 31 32 3a 31 2c 35 33 32 30 3a 31 2c 36 30 39 33 3a 31 2c 39 34 34 38 3a 31 2c 31 30 35 31 31 3a 31 2c 31 37 36 39 36 3a 31 2c 32 31 34 37 36 3a 31 2c 32 31 35 37 37 3a 31 2c 32 32 35 31 38 3a 31 2c 32 32 39 34 30 3a 31 2c 32 36 39 36 35 3a 31 2c 33 32 30 33 30 3a 31 2c 33 34 37 38 33 3a 31 2c 33 35 31 38 39 3a 31 2c 34 31 31 30 34 3a 31 2c 34 31 34 37 39 3a 31 2c 35 33 33 34 36 3a 31 2c 35
                                                                                                                                                                                                                                                                                  Data Ascii: ttribute("data-href");if(d===e||d===c)return f}},s={62272:0},l.f.miniCss=function(e,c){s[e]?c.push(s[e]):0!==s[e]&&({52:1,1212:1,5320:1,6093:1,9448:1,10511:1,17696:1,21476:1,21577:1,22518:1,22940:1,26965:1,32030:1,34783:1,35189:1,41104:1,41479:1,53346:1,5


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  73192.168.2.449831104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC841OUTGET /_next/static/chunks/52774a7f-ee382c54c18214b1.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 11:14:29 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1ce40-19407d33208"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1113390
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348beac2de96-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC741INData Raw: 37 64 34 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 30 63 39 33 37 37 62 66 2d 66 63 62 33 2d 34 63 39 32 2d 62 33 63 31 2d 62 64 35 63 66 31 64 65 61 65 34 33 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d40!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 28 31 36 32 35 37 29 2c 4e 3d 72 28 38 32 34 31 30 29 2c 4c 3d 72 28 37 32 38 34 38 29 2c 50 3d 72 28 32 36 34 33 33 29 2c 46 3d 72 28 39 37 35 39 39 29 2c 42 3d 72 28 35 30 36 30 37 29 2c 55 3d 72 28 36 34 33 38 30 29 2c 57 3d 72 28 36 32 37 30 30 29 2c 7a 3d 72 28 36 35 30 37 39 29 2c 6a 3d 72 28 36 36 30 39 38 29 2c 48 3d 72 28 32 37 34 36 36 29 3b 6c 65 74 20 24 3d 5f 2e 47 4c 4f 42 41 4c 5f 4f 42 4a 2c 71 3d 22 73 65 6e 74 72 79 52 65 70 6c 61 79 53 65 73 73 69 6f 6e 22 2c 56 3d 22 55 6e 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 52 65 70 6c 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 65 3a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 72 3d 65 5b 30 5d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: (16257),N=r(82410),L=r(72848),P=r(26433),F=r(97599),B=r(50607),U=r(64380),W=r(62700),z=r(65079),j=r(66098),H=r(27466);let $=_.GLOBAL_OBJ,q="sentryReplaySession",V="Unable to send Replay";function K(e,t){return null!=e?e:t()}function J(e){let t;let r=e[0],
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 7d 65 6c 73 65 20 69 66 28 22 73 65 6c 65 63 74 6f 72 54 65 78 74 22 69 6e 20 65 26 26 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 63 6c 75 64 65 73 28 22 3a 22 29 29 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 28 5c 5b 28 3f 3a 5b 5c 77 2d 5d 2b 29 5b 5e 5c 5c 5d 29 28 3a 28 3f 3a 5b 5c 77 2d 5d 2b 29 5c 5d 29 2f 67 6d 2c 22 24 31 5c 5c 24 32 22 29 3b 72 65 74 75 72 6e 20 74 7c 7c 65 2e 63 73 73 54 65 78 74 7d 28 63 3d 6d 7c 7c 28 6d 3d 7b 7d 29 29 5b 63 2e 44 6f 63 75 6d 65 6e 74 3d 30 5d 3d 22 44 6f 63 75 6d 65 6e 74 22 2c 63 5b 63 2e 44 6f 63 75 6d 65 6e 74 54 79 70 65 3d 31 5d 3d 22 44 6f 63 75 6d 65 6e 74 54 79 70 65 22 2c 63 5b 63 2e 45 6c 65 6d 65 6e 74 3d 32 5d 3d 22 45 6c 65 6d 65 6e 74 22 2c 63 5b 63 2e
                                                                                                                                                                                                                                                                                  Data Ascii: }else if("selectorText"in e&&e.selectorText.includes(":"))return e.cssText.replace(/(\[(?:[\w-]+)[^\\])(:(?:[\w-]+)\])/gm,"$1\\$2");return t||e.cssText}(c=m||(m={}))[c.Document=0]="Document",c[c.DocumentType=1]="DocumentType",c[c.Element=2]="Element",c[c.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 74 68 29 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 6c 65 74 20 65 69 3d 22 5f 5f 72 72 77 65 62 5f 6f 72 69 67 69 6e 61 6c 5f 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 65 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 72 2d 69 73 2d 70 61 73 73 77 6f 72 64 22 29 3f 22 70 61 73 73 77 6f 72 64 22 3a 74 3f 65 72 28 74 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 22 49 4e 50 55 54 22 3d 3d 3d 74 26 26 28 22 72 61 64 69 6f 22 3d
                                                                                                                                                                                                                                                                                  Data Ascii: th)):i}function er(e){return e.toLowerCase()}function en(e){return e.toUpperCase()}let ei="__rrweb_original__";function es(e){let t=e.type;return e.hasAttribute("data-rr-is-password")?"password":t?er(t):null}function eo(e,t,r){return"INPUT"===t&&("radio"=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 22 29 2c 75 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 63 2e 70 6f 70 28 29 2c 75 29 29 22 2e 22 21 3d 3d 65 26 26 28 22 2e 2e 22 3d 3d 3d 65 3f 63 2e 70 6f 70 28 29 3a 63 2e 70 75 73 68 28 65 29 29 3b 72 65 74 75 72 6e 60 75 72 6c 28 24 7b 6c 7d 24 7b 63 2e 6a 6f 69 6e 28 22 2f 22 29 7d 24 7b 6c 7d 29 60 7d 29 7d 6c 65 74 20 65 53 3d 2f 5e 5b 5e 20 5c 74 5c 6e 5c 72 5c 75 30 30 30 63 5d 2b 2f 2c 65 77 3d 2f 5e 5b 2c 20 5c 74 5c 6e 5c 72 5c 75 30 30 30 63 5d 2b 2f 2c 65 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 65 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 3d 74 2e 74 72 69 6d 28 29 3f 65 45 28 65 2c 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 65 45 28 65 2c 74 29 7b 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: "),u=a.split("/");for(let e of(c.pop(),u))"."!==e&&(".."===e?c.pop():c.push(e));return`url(${l}${c.join("/")}${l})`})}let eS=/^[^ \t\n\r\u000c]+/,ew=/^[, \t\n\r\u000c]+/,eb=new WeakMap;function ek(e,t){return t&&""!==t.trim()?eE(e,t):t}function eE(e,t){le
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 72 2e 6d 61 74 63 68 65 73 28 60 2e 24 7b 65 7d 60 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 72 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 6c 65 74 20 6e 3d 65 2e 63 6c 61 73 73 4c 69 73 74 5b 72 5d 3b 69 66 28 74 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 72 2c 65 29 29 72 65 74 75 72 6e 21 30 7d 69 66 28 74 26 26 72 2e 6d 61 74 63 68 65 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65
                                                                                                                                                                                                                                                                                  Data Ascii: (null===r)return!1;try{if(e){if("string"==typeof e){if(r.matches(`.${e}`))return!0}else if(function(e,t){for(let r=e.classList.length;r--;){let n=e.classList[r];if(t.test(n))return!0}return!1}(r,e))return!0}if(t&&r.matches(t))return!0;return!1}catch(e){re
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 6b 43 6c 61 73 73 3a 6f 2c 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3a 61 2c 75 6e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3a 6c 2c 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 63 2c 6d 61 73 6b 41 74 74 72 69 62 75 74 65 46 6e 3a 75 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 64 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 68 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 70 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 66 2c 69 6e 6c 69 6e 65 53 74 79 6c 65 73 68 65 65 74 3a 79 2c 6d 61 73 6b 49 6e 70 75 74 4f 70 74 69 6f 6e 73 3a 67 3d 7b 7d 2c 6d 61 73 6b 54 65 78 74 46 6e 3a 76 2c 6d 61 73 6b 49 6e 70 75 74 46 6e 3a 5f 2c 64 61 74 61 55 52 4c 4f 70 74 69 6f 6e 73 3a 53 3d 7b 7d 2c 69 6e 6c 69 6e 65 49 6d 61 67 65 73 3a 77 2c 72 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: kClass:o,blockSelector:a,unblockSelector:l,maskAllText:c,maskAttributeFn:u,maskTextClass:d,unmaskTextClass:h,maskTextSelector:p,unmaskTextSelector:f,inlineStylesheet:y,maskInputOptions:g={},maskTextFn:v,maskInputFn:_,dataURLOptions:S={},inlineImages:w,rec
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 61 67 4e 61 6d 65 29 3b 72 65 74 75 72 6e 20 65 70 2e 74 65 73 74 28 74 29 3f 22 64 69 76 22 3a 74 7d 28 65 29 2c 43 3d 7b 7d 2c 52 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 52 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 74 5d 3b 72 2e 6e 61 6d 65 26 26 21 65 49 28 49 2c 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 26 26 28 43 5b 72 2e 6e 61 6d 65 5d 3d 65 4d 28 73 2c 49 2c 65 72 28 72 2e 6e 61 6d 65 29 2c 72 2e 76 61 6c 75 65 2c 65 2c 64 29 29 7d 69 66 28 22 6c 69 6e 6b 22 3d 3d 3d 49 26 26 63 29 7b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 73 74 79 6c 65 53 68 65 65 74 73 29 2e 66 69 6e 64 28 74 3d 3e 74 2e 68 72 65 66 3d 3d 3d 65 2e 68 72 65 66
                                                                                                                                                                                                                                                                                  Data Ascii: agName);return ep.test(t)?"div":t}(e),C={},R=e.attributes.length;for(let t=0;t<R;t++){let r=e.attributes[t];r.name&&!eI(I,r.name,r.value)&&(C[r.name]=eM(s,I,er(r.name),r.value,e,d))}if("link"===I&&c){let t=Array.from(s.styleSheets).find(t=>t.href===e.href
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 29 3b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 22 3c 75 6e 6b 6e 6f 77 6e 2d 73 72 63 3e 22 2c 72 3d 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 2c 6f 3d 28 29 3d 3e 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6f 29 3b 74 72 79 7b 6e 2e 77 69 64 74 68 3d 65 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 6e 2e 68 65 69 67 68 74 3d 65 2e 6e 61 74 75 72 61 6c 48 65 69 67 68 74 2c 69 2e 64 72 61 77 49 6d 61 67 65 28 65 2c 30 2c 30 29 2c 43 2e 72 72 5f 64 61 74 61 55 52 4c 3d 6e 2e 74 6f 44 61 74 61 55 52 4c 28 70 2e 74
                                                                                                                                                                                                                                                                                  Data Ascii: reateElement("canvas")).getContext("2d"));let t=e.currentSrc||e.getAttribute("src")||"<unknown-src>",r=e.crossOrigin,o=()=>{e.removeEventListener("load",o);try{n.width=e.naturalWidth,n.height=e.naturalHeight,i.drawImage(e,0,0),C.rr_dataURL=n.toDataURL(p.t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 49 66 72 61 6d 65 53 72 63 46 6e 3a 6b 2c 6e 65 77 6c 79 41 64 64 65 64 45 6c 65 6d 65 6e 74 3a 45 2c 72 6f 6f 74 49 64 3a 4d 2c 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 63 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 64 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 68 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 70 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 66 7d 29 3b 63 61 73 65 20 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 72 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 6e 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 69 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 73 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: IframeSrcFn:k,newlyAddedElement:E,rootId:M,maskAllText:c,maskTextClass:d,unmaskTextClass:h,maskTextSelector:p,unmaskTextSelector:f});case e.TEXT_NODE:return function(e,t){let{maskAllText:r,maskTextClass:n,unmaskTextClass:i,maskTextSelector:s,unmaskTextSel


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  74192.168.2.449829104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC841OUTGET /_next/static/chunks/fd9d1056-9af7b3142eb9eff3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2a479-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1705738
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348c0d8c7298-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC741INData Raw: 37 64 33 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 39 61 62 64 30 37 35 2d 32 61 39 37 2d 34 64 31 33 2d 38 37 34 33 2d 31 30 37 30 63 61 39 38 39 64 61 64 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d3f!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99abd075-2a97-4d13-8743-1070ca989dad",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 5d 29 7d 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 74 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69
                                                                                                                                                                                                                                                                                  Data Ascii: ])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 6e 75 6c 6c 29 2c 65 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 74 3d 28 74 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 28 74 3d 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 73 32 28 74 29 3a 30 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 74 3d 28 65 3d 38 3d 3d 3d 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 29 2e 74 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: null),e=t.nodeType){case 9:case 11:t=(t=t.documentElement)&&(t=t.namespaceURI)?s2(t):0;break;default:if(t=(e=8===e?t.parentNode:t).tagName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 30 37 32 3a 63 61 73 65 20 32 36 32 31 34 34 3a 63 61 73 65 20 35 32 34 32 38 38 3a 63 61 73 65 20 31 30 34 38 35 37 36 3a 63 61 73 65 20 32 30 39 37 31 35 32 3a 72 65 74 75 72 6e 20 34 31 39 34 31 37 36 26 65 3b 63 61 73 65 20 34 31 39 34 33 30 34 3a 63 61 73 65 20 38 33 38 38 36 30 38 3a 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 72 65 74 75 72 6e 20 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: 072:case 262144:case 524288:case 1048576:case 2097152:return 4194176&e;case 4194304:case 8388608:case 16777216:case 33554432:return 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:ret
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 63 74 50 72 6f 70 73 24 22 2b 65 43 2c 65 7a 3d 22 5f 5f 72 65 61 63 74 43 6f 6e 74 61 69 6e 65 72 24 22 2b 65 43 2c 65 50 3d 22 5f 5f 72 65 61 63 74 45 76 65 6e 74 73 24 22 2b 65 43 2c 65 4e 3d 22 5f 5f 72 65 61 63 74 4c 69 73 74 65 6e 65 72 73 24 22 2b 65 43 2c 65 5f 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 65 43 2c 65 4c 3d 22 5f 5f 72 65 61 63 74 52 65 73 6f 75 72 63 65 73 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29
                                                                                                                                                                                                                                                                                  Data Ascii: ctProps$"+eC,ez="__reactContainer$"+eC,eP="__reactEvents$"+eC,eN="__reactListeners$"+eC,e_="__reactHandles$"+eC,eL="__reactResources$"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 5c 75 32 31 38 46 5c 5c 75 32 43 30 30 2d 5c 5c 75 32 46 45 46 5c 5c 75 33 30 30 31 2d 5c 5c 75 44 37 46 46 5c 5c 75 46 39 30 30 2d 5c 5c 75 46 44 43 46 5c 5c 75 46 44 46 30 2d 5c 5c 75 46 46 46 44 5c 5c 2d 2e 30 2d 39 5c 5c 75 30 30 42 37 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 46 5c 5c 75 32 30 33 46 2d 5c 5c 75 32 30 34 30 5d 2a 24 22 29 2c 65 57 3d 7b 7d 2c 65 48 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: \u218F\\u2C00-\\u2FEF\\u3001-\\uD7FF\\uF900-\\uFDCF\\uFDF0-\\uFFFD\\-.0-9\\u00B7\\u0300-\\u036F\\u203F-\\u2040]*$"),eW={},eH={};function eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 5b 5d 2c 6e 29 7d 65 6c 73 65 7b 74 72 79 7b 6e 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 65 2e 63 61 6c 6c 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 28 6e 3d 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: [],n)}else{try{n.call()}catch(e){r=e}e.call(n.prototype)}}else{try{throw Error()}catch(e){r=e}(n=e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineCom
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 20 30 3a 63 61 73 65 20 32 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 31 29 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c
                                                                                                                                                                                                                                                                                  Data Ascii: 0:case 2:case 15:return e=eZ(e.type,!1);case 11:return e=eZ(e.type.render,!1);case 1:return e=eZ(e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.cl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 7c 7c 65 2e 62 6f 64 79 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 7d 7d 76 61 72 20 65 38 3d 2f 5b 5c 6e 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 65 35 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 65 38 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                  Data Ascii: Element||e.body}catch(t){return e.body}}var e8=/[\n"\\]/g;function e5(e){return e.replace(e8,function(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typ
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 66 28 65 3d 65 2e 6f 70 74 69 6f 6e 73 2c 74 29 7b 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6e 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: f(e=e.options,t){t={};for(var l=0;l<n.length;l++)t["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  75192.168.2.449826104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC838OUTGET /_next/static/chunks/32985-05ccf976def04c6c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 07 Jan 2025 19:27:32 GMT
                                                                                                                                                                                                                                                                                  etag: W/"4df6f-194423c8ca0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 469790
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348c0930c484-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC742INData Raw: 37 64 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 65 61 64 32 63 33 33 2d 30 38 34 39 2d 34 63 36 64 2d 61 61 37 66 2d 39 30 34 31 33 34 39 39 34 34 39 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d41!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9ead2c33-0849-4c6d-aa7f-90413499449b",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 2f 5c 28 28 2e 2a 29 5c 29 2f 2e 65 78 65 63 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 31 5d 3a 76 6f 69 64 20 30 7d 7d 29 2c 41 72 72 61 79 2e 70
                                                                                                                                                                                                                                                                                  Data Ascii: .prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.p
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 28 6f 3d 6e 2e 67 2e 70 72 6f 63 65 73 73 29 3f 76 6f 69 64 20 30 3a 6f 2e 65 6e 76 29 3f 6e 2e 67 2e 70 72 6f 63 65 73 73 3a 6e 28 36 37 33 33 33 29 7d 2c 32 35 34 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 64 64 42 61 73 65 50 61 74 68 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 31 39 31 32 37 29 2c 6f 3d 6e 28 38 35 33
                                                                                                                                                                                                                                                                                  Data Ascii: ct"==typeof(null==(o=n.g.process)?void 0:o.env)?n.g.process:n(67333)},2544:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return i}});let r=n(19127),o=n(853
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 68 69 6c 64 72 65 6e 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 29 29 7d 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 2e 63 61 74 63 68 28 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 6e 28 29 7d 29 3a 6e 28 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 70 70 42 6f 6f 74 73 74 72 61 70 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 2c 77
                                                                                                                                                                                                                                                                                  Data Ascii: hildren,setTimeout(e)),document.head.appendChild(o)}))},Promise.resolve()).catch(e=>{console.error(e)}).then(()=>{n()}):n()}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"appBootstrap",{enumerable:!0,get:function(){return n}}),w
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 29 2c 64 3d 69 2e 5f 28 6e 28 34 34 34 37 36 29 29 2c 70 3d 6e 28 36 34 33 31 29 2c 68 3d 6e 28 33 31 29 2c 6d 3d 6e 28 38 30 32 34 39 29 3b 6e 28 39 32 33 35 32 29 3b 6c 65 74 20 67 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 28 30 2c 68 2e 69 73 4e 65 78 74 52 6f 75 74 65 72 45 72 72 6f 72 29 28 74 5b 30 5d 29 7c 7c 67 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 74 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ),d=i._(n(44476)),p=n(6431),h=n(31),m=n(80249);n(92352);let g=window.console.error;window.console.error=function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];(0,h.isNextRouterError)(t[0])||g.apply(window.console,t)},window.addEven
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 30 3a 6e 2e 6c 65 6e 67 74 68 29 2c 6f 3d 7b 6f 6e 52 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 3a 64 2e 64 65 66 61 75 6c 74 7d 3b 22 5f 5f 6e 65 78 74 5f 65 72 72 6f 72 5f 5f 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 64 7c 7c 72 3f 75 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 52 6f 6f 74 28 79 2c 6f 29 2e 72 65 6e 64 65 72 28 74 29 3a 6c 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 28 29 3d 3e 75 2e 64 65 66 61 75 6c 74 2e 68 79 64 72 61 74 65 52 6f 6f 74 28 79 2c 74 2c 7b 2e 2e 2e 6f 2c 66 6f 72 6d 53 74 61 74 65 3a 53 7d 29 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                  Data Ascii: 0:n.length),o={onRecoverableError:d.default};"__next_error__"===document.documentElement.id||r?u.default.createRoot(y,o).render(t):l.default.startTransition(()=>u.default.hydrateRoot(y,t,{...o,formState:S}))}("function"==typeof t.default||"object"==typeof
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 63 74 69 6f 6e 41 73 79 6e 63 53 74 6f 72 61 67 65 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 39 38 30 35 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67
                                                                                                                                                                                                                                                                                  Data Ascii: ,{enumerable:!0,get:function(){return r.actionAsyncStorage}});let r=n(9805);("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assig
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 6d 65 6e 74 2e 74 69 74 6c 65 29 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 31 22 29 3b 74 26 26 28 65 3d 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 22 22 29 7d 76 6f 69 64 20 30 21 3d 3d 6c 2e 63 75 72 72 65 6e 74 26 26 6c 2e 63 75 72 72 65 6e 74 21 3d 3d 65 26 26 75 28 65 29 2c 6c 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 74 5d 29 2c 6e 3f 28 30 2c 6f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 29 28 73 2c 6e 29 3a 6e 75 6c 6c 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ment.title)e=document.title;else{let t=document.querySelector("h1");t&&(e=t.innerText||t.textContent||"")}void 0!==l.current&&l.current!==e&&u(e),l.current=e},[t]),n?(0,o.createPortal)(s,n):null}("function"==typeof t.default||"object"==typeof t.default&&n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 63 72 65 61 74 65 45 6d 70 74 79 43 61 63 68 65 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 2c 67 65 74 53 65 72 76 65 72 41 63 74 69 6f 6e 44 69 73 70 61 74 63 68 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 75 72 6c 54 6f 55 72 6c 57 69 74 68 6f 75 74 46 6c 69 67 68 74 4d 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: (t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{createEmptyCacheNode:function(){return A},default:function(){return L},getServerActionDispatcher:function(){return R},urlToUrlWithoutFlightMar
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 5f 5f 4e 41 3b 6e 26 26 28 65 2e 5f 5f 4e 41 3d 6e 29 3b 6c 65 74 20 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3b 72 65 74 75 72 6e 20 72 26 26 28 65 2e 5f 5f 50 52 49 56 41 54 45 5f 4e 45 58 54 4a 53 5f 49 4e 54 45 52 4e 41 4c 53 5f 54 52 45 45 3d 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 6c 65 74 7b 68 65 61 64 43 61 63 68 65 4e 6f 64 65 3a 74 7d 3d 65 2c 6e 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 68 65 61 64 3a 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 21 3d 3d 74 3f 74 2e 70 72 65 66 65 74 63 68 48 65 61 64 3a 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 21 3d 3d 72 3f 72 3a 6e 3b 72 65 74 75 72 6e 28 30 2c 69 2e 75 73 65 44 65 66 65 72 72 65 64 56 61 6c
                                                                                                                                                                                                                                                                                  Data Ascii: __NA;n&&(e.__NA=n);let r=null==t?void 0:t.__PRIVATE_NEXTJS_INTERNALS_TREE;return r&&(e.__PRIVATE_NEXTJS_INTERNALS_TREE=r),e}function k(e){let{headCacheNode:t}=e,n=null!==t?t.head:null,r=null!==t?t.prefetchHead:null,o=null!==r?r:n;return(0,i.useDeferredVal


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  76192.168.2.449832104.16.80.734432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC626OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.producthunt.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Length: 19948
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                  ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348c0bdc4397-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                  Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 72 20 69 3d 6e 28 36 39 39 29 2c 6f 3d 6e 28 37 35 32 29 2c 61 3d 6e 28 31 30 34 29 2c 63 3d 6e 28 35 30 38 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 69 66 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: r i=n(699),o=n(752),a=n(104),c=n(508);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:"".concat(window.location.protocol,"://").concat(window.location.host),e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{va
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 29 3d 3d 74 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 29 2c 5f 28 74 29 7d 21 62 26 26 77 26 26 28 62 3d 21 30 2c 42 28 29 29 7d 65 6c 73 65 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 29 3b 76 61 72 20 45 3d 7b 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 26 26 28 28 30 2c 61 2e 6f 6e 4c 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 49 44 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 49 4e 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 54 54 46 42 29 28 78 29 2c
                                                                                                                                                                                                                                                                                  Data Ascii: )==t&&(null==w?void 0:w.triggered)||P(),_(t)}!b&&w&&(b=!0,B())}else"visible"===document.visibilityState&&(new Date).getTime()}));var E={};"function"==typeof PerformanceObserver&&((0,a.onLCP)(x),(0,a.onFID)(x),(0,a.onFCP)(x),(0,a.onINP)(x),(0,a.onTTFB)(x),
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 2c 70 26 26 28 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 43 29 2c 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 2c 6e 3d 22 22 3b 74 72 79 7b 6e 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                  Data Ascii: ,p&&((0,o.sendObjectBeacon)("",a,(function(){}),!1,C),void 0!==p.forward&&void 0!==p.forward.url&&(0,o.sendObjectBeacon)("",a,(function(){}),!1,p.forward.url)))},B=function(){var t=function(){var t=s.getEntriesByType("navigation")[0],n="";try{n="function"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 28 6f 2c 61 2c 63 29 7b 6e 3d 65 28 63 29 3b 76 61 72 20 75 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 6e 3d 3d 75 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 75 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 75 29 2c 5f 28 75 29 29 2c 69 28 29 29 2c 72 2e 61 70 70 6c 79 28 74 2c 5b 6f 2c 61 2c 63 5d 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69
                                                                                                                                                                                                                                                                                  Data Ascii: (o,a,c){n=e(c);var u=e(),s=!0;return n==u&&(s=!1),s&&(A()&&((null==w?void 0:w.url)==u&&(null==w?void 0:w.triggered)||P(u),_(u)),i()),r.apply(t,[o,a,c])},window.addEventListener("popstate",(function(t){A()&&((null==w?void 0:w.url)==n&&(null==w?void 0:w.tri
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 45 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 45 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 70 26 26 70 2e 73 65 72 76 65 72 54 69 6d 69 6e 67 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 2c 6e 3d 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 72 65 73 6f 75 72 63 65 22 5d 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 72 3d 6e 5b 74 5d 2c 69 3d 30 2c 6f 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 72 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 69 5d 2c 63 3d 61
                                                                                                                                                                                                                                                                                  Data Ascii: E.inp.element=c.eventTarget,E.inp.name=c.eventType))}}function F(){return s.timeOrigin}function I(){if(p&&p.serverTiming){for(var e=[],t=0,n=["navigation","resource"];t<n.length;t++)for(var r=n[t],i=0,o=s.getEntriesByType(r);i<o.length;i++){var a=o[i],c=a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 29 7d 28 29 7d 2c 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 76 6f 69 64 20 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2e 63 6f 6e 63 61 74 28 65 29 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: )}()},752:function(e,t){"use strict";t.__esModule=!0,t.sendObjectBeacon=void 0,t.sendObjectBeacon=function(e,t,n,r,i){void 0===r&&(r=!1),void 0===i&&(i=null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?".concat(e):"/cdn-cgi/beacon/performance?".con
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 61 28 29 3b 69 66 28 74 29 7b 69 66 28 65 3c 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72
                                                                                                                                                                                                                                                                                  Data Ascii: ing"===document.readyState)return"loading";var t=a();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74
                                                                                                                                                                                                                                                                                  Data Ascii: e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},g=function(e,t,n,r){var i,o;return function(a){t.value>=0&&(a||r)&&((o=t.value-(i||0))||void 0===i)&&(i=t.value,t.delt
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1369INData Raw: 7b 7d 2c 50 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 43 28 29 2c 69 3d 70 28 22 46 43 50 22 29 2c 6f 3d 6d 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 76 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 6f 26 26 28 6e 3d 67 28 65 2c 69 2c 42 2c 74 2e
                                                                                                                                                                                                                                                                                  Data Ascii: {},P((function(){var n,r=C(),i=p("FCP"),o=m("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-v(),0),i.entries.push(e),n(!0)))}))}));o&&(n=g(e,i,B,t.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  77192.168.2.449834104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC857OUTGET /static/badges/dailybadge3.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=32&h=35&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: s3.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1380
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 09 Jan 2025 05:31:00 GMT
                                                                                                                                                                                                                                                                                  ETag: "30cb8e69a488d68fb0314c170af8dd9d"
                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 b12a0bcc7e5e3864a58cdd8bb47c61d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BOS50-P4
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 8q7LMape8zao3rgELOSuAsRPFAJ0grFKkRhCWRqCCulWqvv28_Hzxg==
                                                                                                                                                                                                                                                                                  CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348c8e9743c8-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC602INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 35 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 42 33 42 38 44 42 22 20 64 3d 22 4d 30 20 31 32 2e 34 35 38 76 39 2e 39 39 34 63 30 20 32 2e 36 38 37 20 31 2e 34 32 20 35 2e 31 35 36 20 33 2e 37 36 20 36 2e 35 33 6c 38 2e 34 20 34 2e 38 39 37 61 37 2e 36 37 20 37 2e 36 37 20 30 20 30 20 30 20 37 2e 36 38 20 30 6c 38 2e 34 2d 34 2e 38 39 38 61 37 2e 35 37 20 37 2e 35 37 20 30 20 30 20 30 20 33 2e 37 36 2d 36 2e 35 33 76 2d 39 2e 39 39 33 61 37 2e 35 36 20 37 2e 35 36 20 30 20 30 20 30
                                                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="35" fill="none" viewBox="0 0 32 35"><path fill="#B3B8DB" d="M0 12.458v9.994c0 2.687 1.42 5.156 3.76 6.53l8.4 4.897a7.67 7.67 0 0 0 7.68 0l8.4-4.898a7.57 7.57 0 0 0 3.76-6.53v-9.993a7.56 7.56 0 0 0
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC778INData Raw: 30 37 35 71 2e 30 34 39 2e 34 34 34 2e 33 32 32 2e 37 38 36 74 2e 37 33 38 2e 35 34 71 2e 34 37 32 2e 31 39 31 20 31 2e 30 38 2e 31 39 31 74 31 2e 30 36 2d 2e 32 30 35 71 2e 34 35 2d 2e 32 31 31 2e 37 30 34 2d 2e 35 38 2e 32 35 32 2d 2e 33 37 37 2e 32 35 33 2d 2e 38 35 35 76 2d 2e 30 31 34 71 30 2d 2e 38 33 34 2d 2e 35 36 38 2d 31 2e 32 37 38 2d 2e 35 36 37 2d 2e 34 35 31 2d 31 2e 35 35 31 2d 2e 34 35 31 48 31 34 2e 37 34 76 2d 31 2e 32 30 33 68 31 2e 31 34 39 71 2e 35 36 37 20 30 20 2e 39 39 2d 2e 31 39 39 61 31 2e 36 34 20 31 2e 36 34 20 30 20 30 20 30 20 2e 36 36 34 2d 2e 35 36 71 2e 32 34 2d 2e 33 35 35 2e 32 34 2d 2e 38 31 34 76 2d 2e 30 31 33 71 2d 2e 30 30 31 2d 2e 34 37 39 2d 2e 32 30 36 2d 2e 38 31 34 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d
                                                                                                                                                                                                                                                                                  Data Ascii: 075q.049.444.322.786t.738.54q.472.191 1.08.191t1.06-.205q.45-.211.704-.58.252-.377.253-.855v-.014q0-.834-.568-1.278-.567-.451-1.551-.451H14.74v-1.203h1.149q.567 0 .99-.199a1.64 1.64 0 0 0 .664-.56q.24-.355.24-.814v-.013q-.001-.479-.206-.814a1.3 1.3 0 0 0-


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  78192.168.2.449833151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC703OUTGET /f8b941b6-65f1-4e00-a3f0-4626a430ae99.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=56&h=56&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 1222
                                                                                                                                                                                                                                                                                  x-imgix-id: acc08897ec27089933b99b88b047675589c5f49c
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:16 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Age: 560103
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100072-CHI, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC1222INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 01 8d 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 2c 69 6c 6f 63 00 00 00 00 44 00 00 02 00 01 00 00 00 01 00 00 03 66 00 00 01 60 00 02 00 00 00 01 00 00 01 b5 00 00 01 b1 00 00 00 42 69 69 6e 66 00 00 00 00 00 02 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 1a 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 41 6c 70 68 61 00 00 00 00 1a 69 72 65 66 00 00 00 00 00 00 00 0e 61 75 78 6c 00 02 00 01 00 01 00 00 00 c3 69 70 72 70 00 00 00 9d 69 70 63 6f 00 00 00 14 69
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitm,ilocDf`Biinfinfeav01Colorinfeav01Alphairefauxliprpipcoi


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  79192.168.2.449830104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC841OUTGET /_next/static/chunks/main-app-f901b8bb73c0620b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:23 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5ed-1945e2aae38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 970
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348cba4c9e04-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC747INData Raw: 35 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 61 38 39 38 61 33 65 2d 66 64 62 37 2d 34 35 32 39 2d 38 66 35 39 2d 31 66 31 61 64 65 32 36 37 39 63 31 22 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: 5ed!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a898a3e-fdb7-4529-8f59-1f1ade2679c1",e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC777INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 74 28 36 37 33 38 35 29 2c 61 3d 74 28 32 31 35 30 36 29 3b 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 73 54 75 6e 6e 65 6c 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 3d 7b 69 64 3a 22 66 37 39 38 36 39 37 32 33 33 37 39 30 63 61 35 65 61 65 65 36 66 64 34 34 65 65 38 33 37 31 38 34 61 33 31 39 34 66 33 22 7d 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 3d 22 22 2c 73 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                  Data Ascii: se strict";var s=t(67385),a=t(21506);globalThis._sentryRewritesTunnelPath=void 0,globalThis.SENTRY_RELEASE={id:"f798697233790ca5eaee6fd44ee837184a3194f3"},globalThis._sentryBasePath=void 0,globalThis._sentryRewriteFramesAssetPrefixPath="",s.S1({dsn:"https
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  80192.168.2.449835151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC714OUTGET /1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 649
                                                                                                                                                                                                                                                                                  x-imgix-id: fc113e66eac27863fcf060d5c633ffc17c09d8c9
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:28:26 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:18 GMT
                                                                                                                                                                                                                                                                                  Age: 2332
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100131-CHI, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC649INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 01 6f 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 28 00 00 00 28 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDo(iinfinfeav01ColorjiprpKipcoispe((pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  81192.168.2.449838104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC841OUTGET /_next/static/chunks/c16f53c3-d29f1ee7ee177183.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2c6e-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013348fdb4d4367-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC743INData Raw: 32 63 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 61 61 32 62 61 31 36 2d 32 64 62 35 2d 34 32 62 37 2d 38 30 31 61 2d 39 63 37 39 30 66 35 39 35 36 34 61 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 2c6e!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6aa2ba16-2db5-42b7-801a-9c790f59564a",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 72 65 6e 74 3d 65 7d 29 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 2e 63 75 72 72 65 6e 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 28 2e 2e 2e 6e 29 7d 2c 5b 5d 29 7d 76 61 72 20 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 6f 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6f 2e 75 73 65 45 66 66 65 63 74 3b 6c 65 74 20 6d 3d 21 31 2c 64 3d 30 2c 76 3d 28 29 3d 3e 22 66 6c 6f 61 74 69 6e 67 2d 75 69 2d 22 2b 4d 61
                                                                                                                                                                                                                                                                                  Data Ascii: rrent=e}),o.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var a="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;let m=!1,d=0,v=()=>"floating-ui-"+Ma
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 74 29 2c 53 2e 63 75 72 72 65 6e 74 3d 21 30 2c 58 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 7d 2c 5b 6d 2c 63 5d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 21 6d 7c 7c 21 4d 2e 63 75 72 72 65 6e 74 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 41 28 29 26 26 72 28 21 31 2c 65 2c 22 68 6f 76 65 72 22 29 7d 6c 65 74 20 74 3d 28 30 2c 75 2e 4d 65 29 28 66 2e 66 6c 6f 61 74 69 6e 67 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 65 29 2c 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 65 29 7d 7d 2c 5b 66 2e 66
                                                                                                                                                                                                                                                                                  Data Ascii: nt),S.current=!0,X.current=!1)}},[m,c]),o.useEffect(()=>{if(!m||!M.current||!n)return;function e(e){A()&&r(!1,e,"hover")}let t=(0,u.Me)(f.floating).documentElement;return t.addEventListener("mouseleave",e),()=>{t.removeEventListener("mouseleave",e)}},[f.f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7c 7c 70 3e 30 26 26 21 77 28 78 2e 63 75 72 72 65 6e 74 2c 22 6f 70 65 6e 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 77 28 78 2e 63 75 72 72 65 6e 74 2c 22 6f 70 65 6e 22 2c 4c 2e 63 75 72 72 65 6e 74 29 3b 74 3f 49 2e 63 75 72 72 65 6e 74 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 54 2e 63 75 72 72 65 6e 74 7c 7c 72 28 21 30 2c 65 2c 22 68 6f 76 65 72 22 29 7d 2c 74 29 3a 6e 7c 7c 72 28 21 30 2c 65 2c 22 68 6f 76 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 50 28 29 29 72 65 74 75 72 6e 3b 44 2e 63 75 72 72 65 6e 74 28 29 3b 6c 65 74 20 74 3d 28 30 2c 75 2e 4d 65 29 28 66 2e 66 6c 6f 61 74 69 6e 67 29 3b 69 66 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 4b 2e 63 75 72 72 65 6e 74 29 2c 58 2e 63 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: ||p>0&&!w(x.current,"open"))return;let t=w(x.current,"open",L.current);t?I.current=window.setTimeout(()=>{T.current||r(!0,e,"hover")},t):n||r(!0,e,"hover")}function o(e){if(P())return;D.current();let t=(0,u.Me)(f.floating);if(clearTimeout(K.current),X.cur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7d 7d 7d 7d 2c 5b 6d 2c 6e 2c 6b 2c 66 2c 43 2c 4d 2c 41 5d 29 2c 61 28 28 29 3d 3e 7b 6e 7c 7c 28 4c 2e 63 75 72 72 65 6e 74 3d 76 6f 69 64 20 30 2c 58 2e 63 75 72 72 65 6e 74 3d 21 31 2c 4e 28 29 2c 4f 28 29 29 7d 2c 5b 6e 2c 4e 2c 4f 5d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 29 3d 3e 7b 4e 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 49 2e 63 75 72 72 65 6e 74 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 4b 2e 63 75 72 72 65 6e 74 29 2c 4f 28 29 7d 2c 5b 6d 2c 66 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2c 4e 2c 4f 5d 29 3b 6c 65 74 20 46 3d 6f 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 4c 2e 63 75 72 72 65 6e 74 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 7d 72 65 74 75 72 6e 7b 6f 6e 50 6f 69
                                                                                                                                                                                                                                                                                  Data Ascii: }}}},[m,n,k,f,C,M,A]),a(()=>{n||(L.current=void 0,X.current=!1,N(),O())},[n,N,O]),o.useEffect(()=>()=>{N(),clearTimeout(I.current),clearTimeout(K.current),O()},[m,f.domReference,N,O]);let F=o.useMemo(()=>{function e(e){L.current=e.pointerType}return{onPoi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 75 6c 6c 2c 64 6f 6d 52 65 66 65 72 65 6e 63 65 3a 72 2e 72 65 66 65 72 65 6e 63 65 7d 29 2c 5b 66 2c 72 2e 72 65 66 65 72 65 6e 63 65 2c 72 2e 66 6c 6f 61 74 69 6e 67 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 64 61 74 61 52 65 66 3a 6c 2c 6f 70 65 6e 3a 74 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 6d 2c 65 6c 65 6d 65 6e 74 73 3a 76 2c 65 76 65 6e 74 73 3a 69 2c 66 6c 6f 61 74 69 6e 67 49 64 3a 75 2c 72 65 66 73 3a 64 7d 29 2c 5b 74 2c 6d 2c 76 2c 69 2c 75 2c 64 5d 29 7d 28 7b 2e 2e 2e 65 2c 65 6c 65 6d 65 6e 74 73 3a 7b 72 65 66 65 72 65 6e 63 65 3a 6e 75 6c 6c 2c 66 6c 6f 61 74 69 6e 67 3a 6e 75 6c 6c 2c 2e 2e 2e 65 2e 65 6c 65 6d 65 6e 74 73 7d 7d 29 2c 72 3d 65 2e 72 6f 6f 74 43 6f 6e 74 65 78 74 7c 7c 6e 2c 75
                                                                                                                                                                                                                                                                                  Data Ascii: null,domReference:r.reference}),[f,r.reference,r.floating]);return o.useMemo(()=>({dataRef:l,open:t,onOpenChange:m,elements:v,events:i,floatingId:u,refs:d}),[t,m,v,i,u,d])}({...e,elements:{reference:null,floating:null,...e.elements}}),r=e.rootContext||n,u
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 62 49 6e 64 65 78 3a 2d 31 2c 22 64 61 74 61 2d 66 6c 6f 61 74 69 6e 67 2d 75 69 2d 66 6f 63 75 73 61 62 6c 65 22 3a 22 22 7d 2c 2e 2e 2e 75 2c 2e 2e 2e 74 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 20 72 3d 74 3f 74 5b 6e 5d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 65 3f 72 28 65 29 3a 6e 75 6c 6c 3a 72 7d 29 2e 63 6f 6e 63 61 74 28 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 28 74 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6c 65 74 5b 6e 2c 75 5d 3d 74 3b 69 66 28 21 28 6f 26 26 5b 4d 2c 78 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 7b 69 66 28 30 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 29 7b 69 66 28 72 2e 68 61 73 28 6e 29 7c
                                                                                                                                                                                                                                                                                  Data Ascii: bIndex:-1,"data-floating-ui-focusable":""},...u,...t.map(t=>{let r=t?t[n]:null;return"function"==typeof r?e?r(e):null:r}).concat(e).reduce((e,t)=>(t&&Object.entries(t).forEach(t=>{let[n,u]=t;if(!(o&&[M,x].includes(n))){if(0===n.indexOf("on")){if(r.has(n)|
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 65 74 7b 63 6c 69 65 6e 74 58 3a 62 2c 63 6c 69 65 6e 74 59 3a 45 7d 3d 65 2c 79 3d 5b 62 2c 45 5d 2c 52 3d 28 30 2c 75 2e 55 39 29 28 65 29 2c 77 3d 22 6d 6f 75 73 65 6c 65 61 76 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 43 3d 28 30 2c 75 2e 72 33 29 28 64 2e 66 6c 6f 61 74 69 6e 67 2c 52 29 2c 6b 3d 28 30 2c 75 2e 72 33 29 28 64 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2c 52 29 2c 4d 3d 64 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 78 3d 64 2e 66 6c 6f 61 74 69 6e 67 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 54 3d 6d 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 2c 4c 3d 72 3e 78 2e 72 69 67 68 74 2d 78 2e 77 69 64 74 68 2f 32 2c 5f 3d 61 3e 78 2e 62 6f 74 74 6f
                                                                                                                                                                                                                                                                                  Data Ascii: et{clientX:b,clientY:E}=e,y=[b,E],R=(0,u.U9)(e),w="mouseleave"===e.type,C=(0,u.r3)(d.floating,R),k=(0,u.r3)(d.domReference,R),M=d.domReference.getBoundingClientRect(),x=d.floating.getBoundingClientRect(),T=m.split("-")[0],L=r>x.right-x.width/2,_=a>x.botto
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1056INData Raw: 66 28 69 26 26 21 4b 29 72 65 74 75 72 6e 20 68 28 29 3b 69 66 28 21 77 26 26 6f 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 72 3d 6e 2d 73 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 66 7c 7c 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 63 3d 65 2c 66 3d 74 2c 73 3d 6e 2c 6e 75 6c 6c 3b 6c 65 74 20 6f 3d 65 2d 63 2c 75 3d 74 2d 66 3b 72 65 74 75 72 6e 20 63 3d 65 2c 66 3d 74 2c 73 3d 6e 2c 4d 61 74 68 2e 73 71 72 74 28 6f 2a 6f 2b 75 2a 75 29 2f 72 7d 28 65 2e 63 6c 69 65 6e 74 58 2c 65 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 26 26 74 3c 2e 31 29 72 65 74 75 72 6e 20 68 28 29 7d 49 28 5b 62 2c 45 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: f(i&&!K)return h();if(!w&&o){let t=function(e,t){let n=performance.now(),r=n-s;if(null===c||null===f||0===r)return c=e,f=t,s=n,null;let o=e-c,u=t-f;return c=e,f=t,s=n,Math.sqrt(o*o+u*u)/r}(e.clientX,e.clientY);if(null!==t&&t<.1)return h()}I([b,E],function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  82192.168.2.449839104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC557OUTGET /_next/static/chunks/webpack-0074ecef978ffde3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:23 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3616-1945e2aae38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 971
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334900acbde93-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC746INData Raw: 33 36 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 63 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 63 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 63 5d 3d 22 64 34 62 65 30 32 39 62 2d 31 61 31 36 2d 34 66 36 30 2d 61 36 39 63 2d 62 34 32 33 38 39 34 31 66 63 35 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3616!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},c=(new e.Error).stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="d4be029b-1a16-4f60-a69c-b4238941fc56",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 30 2c 64 3d 30 3b 64 3c 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 66 6f 72 28 76 61 72 20 61 3d 65 5b 64 5d 5b 30 5d 2c 74 3d 65 5b 64 5d 5b 31 5d 2c 66 3d 65 5b 64 5d 5b 32 5d 2c 62 3d 21 30 2c 73 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6e 3e 3d 66 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 2e 4f 29 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 2e 4f 5b 65 5d 28 61 5b 73 5d 29 7d 29 3f 61 2e 73 70 6c 69 63 65 28 73 2d 2d 2c 31 29 3a 28 62 3d 21 31 2c 66 3c 6e 26 26 28 6e 3d 66 29 29 3b 69 66 28 62 29 7b 65 2e 73 70 6c 69 63 65 28 64 2d 2d 2c 31 29 3b 76 61 72 20 72 3d 74 28 29 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 63 3d 72 29 7d 7d 72 65 74 75 72 6e 20 63 7d 2c 6c 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: 0,d=0;d<e.length;d++){for(var a=e[d][0],t=e[d][1],f=e[d][2],b=!0,s=0;s<a.length;s++)n>=f&&Object.keys(l.O).every(function(e){return l.O[e](a[s])})?a.splice(s--,1):(b=!1,f<n&&(n=f));if(b){e.splice(d--,1);var r=t();void 0!==r&&(c=r)}}return c},l.n=function(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2b 22 2d 36 37 33 34 37 30 62 61 39 30 66 30 30 38 61 33 2e 6a 73 22 3a 32 37 38 33 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 61 32 66 65 63 62 33 61 32 35 34 62 30 37 65 39 2e 6a 73 22 3a 35 39 37 39 33 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 36 36 63 37 33 31 64 62 38 39 61 39 33 65 32 63 2e 6a 73 22 3a 31 36 30 36 35 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 66 62 31 30 31 63 31 30 63 66 64 64 38 38 39 62 2e 6a 73 22 3a 32 37 33 31 30 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 63 30 35 30 33 64 30 39 31 36 64 30 38 31 39 64 2e 6a 73 22 3a 39 32 30 32 35 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b
                                                                                                                                                                                                                                                                                  Data Ascii: +"-673470ba90f008a3.js":27834===e?"static/chunks/"+e+"-a2fecb3a254b07e9.js":59793===e?"static/chunks/"+e+"-66c731db89a93e2c.js":16065===e?"static/chunks/"+e+"-fb101c10cfdd889b.js":27310===e?"static/chunks/"+e+"-c0503d0916d0819d.js":92025===e?"static/chunk
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 33 2e 6a 73 22 3a 39 31 32 39 31 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 38 61 33 30 36 35 61 32 38 33 61 31 34 34 39 64 2e 6a 73 22 3a 31 36 36 38 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 30 31 63 61 62 63 34 61 36 64 30 66 34 38 30 65 2e 6a 73 22 3a 31 33 34 37 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 62 39 35 65 38 39 32 62 63 30 63 34 36 36 38 33 2e 6a 73 22 3a 32 30 38 32 38 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 62 33 35 39 31 38 30 39 64 61 65 64 32 30 30 62 2e 6a 73 22 3a 36 31 38 35 37 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 31 35 31 32 66 30 61 38 37 61
                                                                                                                                                                                                                                                                                  Data Ascii: 3.js":91291===e?"static/chunks/"+e+"-8a3065a283a1449d.js":16688===e?"static/chunks/"+e+"-01cabc4a6d0f480e.js":13474===e?"static/chunks/"+e+"-b95e892bc0c46683.js":20828===e?"static/chunks/"+e+"-b3591809daed200b.js":61857===e?"static/chunks/"+e+"-1512f0a87a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 31 32 61 32 64 32 35 36 38 30 39 61 64 32 31 39 2e 6a 73 22 3a 31 38 31 32 34 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2d 36 65 35 63 30 64 66 66 33 62 61 35 64 38 33 35 2e 6a 73 22 3a 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 65 2b 22 2e 22 2b 28 7b 31 33 37 31 3a 22 32 30 63 30 34 62 61 64 35 30 33 63 61 61 35 33 22 2c 31 36 32 34 3a 22 33 33 31 65 34 39 33 61 33 35 33 33 35 37 38 66 22 2c 31 38 35 35 3a 22 31 39 63 30 38 32 65 31 34 39 64 30 61 64 32 32 22 2c 32 32 39 32 3a 22 63 38 31 38 63 32 36 37 31 30 34 34 65 30 38 38 22 2c 33 36 38 37 3a 22 64 33 65 34 62 39 38 64 61 61 65 38 37 39 62 36 22 2c 34 32 35 34 3a 22 35 33 66 36 34 36 61 64 61 35 62 63 66 31 39 61 22 2c 34
                                                                                                                                                                                                                                                                                  Data Ascii: hunks/"+e+"-12a2d256809ad219.js":18124===e?"static/chunks/"+e+"-6e5c0dff3ba5d835.js":"static/chunks/"+e+"."+({1371:"20c04bad503caa53",1624:"331e493a3533578f",1855:"19c082e149d0ad22",2292:"c818c2671044e088",3687:"d3e4b98daae879b6",4254:"53f646ada5bcf19a",4
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 22 2c 33 35 31 38 39 3a 22 38 35 65 36 34 31 32 36 35 32 65 39 37 64 64 34 22 2c 33 35 37 30 34 3a 22 36 34 30 34 38 36 31 32 30 66 34 33 31 33 30 37 22 2c 33 35 37 33 31 3a 22 32 30 65 61 66 31 34 34 34 62 33 32 37 64 37 65 22 2c 33 36 31 38 37 3a 22 37 66 39 39 33 36 35 61 38 66 32 34 61 32 37 34 22 2c 33 36 35 35 32 3a 22 62 61 63 62 65 37 37 63 31 64 62 66 31 65 66 32 22 2c 33 37 39 33 38 3a 22 31 31 32 66 61 62 35 61 62 39 61 63 61 63 37 31 22 2c 33 38 32 31 36 3a 22 39 63 32 30 30 33 39 66 63 38 36 65 66 34 30 34 22 2c 33 38 32 38 33 3a 22 64 66 66 64 33 31 64 36 37 66 30 39 36 61 32 66 22 2c 33 39 38 33 39 3a 22 66 61 64 38 66 31 64 32 62 34 64 62 37 66 62 33 22 2c 34 31 31 30 34 3a 22 33 35 37 66 62 61 66 39 64 37 34 31 30 65 39 64 22 2c 34 31 34
                                                                                                                                                                                                                                                                                  Data Ascii: ",35189:"85e6412652e97dd4",35704:"640486120f431307",35731:"20eaf1444b327d7e",36187:"7f99365a8f24a274",36552:"bacbe77c1dbf1ef2",37938:"112fab5ab9acac71",38216:"9c20039fc86ef404",38283:"dffd31d67f096a2f",39839:"fad8f1d2b4db7fb3",41104:"357fbaf9d7410e9d",414
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 64 30 34 66 64 38 22 2c 37 35 38 38 37 3a 22 31 31 38 39 30 39 31 61 30 38 64 35 37 39 37 37 22 2c 37 36 35 30 30 3a 22 37 33 39 32 33 61 39 39 34 65 31 31 31 36 63 63 22 2c 37 37 30 39 30 3a 22 34 65 65 63 39 37 37 65 31 30 37 63 63 66 36 63 22 2c 37 37 39 37 37 3a 22 30 31 64 38 61 36 36 37 33 35 65 38 37 34 62 65 22 2c 37 39 32 34 31 3a 22 32 35 65 66 31 31 65 65 66 33 66 36 64 32 66 63 22 2c 37 39 36 34 31 3a 22 31 62 35 30 63 62 62 63 36 30 35 31 39 65 32 64 22 2c 38 31 34 39 31 3a 22 35 37 34 32 38 39 61 35 62 61 32 35 61 64 63 38 22 2c 38 31 39 32 32 3a 22 37 31 32 38 62 38 31 63 62 30 63 66 32 30 35 38 22 2c 38 32 34 37 37 3a 22 32 39 34 63 61 35 62 65 66 65 32 61 65 63 36 36 22 2c 38 33 30 30 32 3a 22 61 34 35 39 65 37 37 61 65 61 61 33 34 66 66
                                                                                                                                                                                                                                                                                  Data Ascii: d04fd8",75887:"1189091a08d57977",76500:"73923a994e1116cc",77090:"4eec977e107ccf6c",77977:"01d8a66735e874be",79241:"25ef11eef3f6d2fc",79641:"1b50cbbc60519e2d",81491:"574289a5ba25adc8",81922:"7128b81cb0cf2058",82477:"294ca5befe2aec66",83002:"a459e77aeaa34ff
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 33 63 65 63 63 33 35 66 36 38 65 61 22 2c 33 32 30 33 30 3a 22 34 35 62 65 39 66 37 34 62 38 33 62 65 34 32 65 22 2c 33 34 37 38 33 3a 22 66 62 33 64 36 63 38 33 66 61 61 39 34 32 35 39 22 2c 33 35 31 38 39 3a 22 65 39 63 34 32 32 30 66 38 32 33 62 65 34 63 66 22 2c 34 31 31 30 34 3a 22 61 63 66 33 33 61 61 32 30 30 62 65 33 64 38 32 22 2c 34 31 34 37 39 3a 22 33 63 62 38 30 63 31 31 38 61 36 32 38 63 39 36 22 2c 35 33 33 34 36 3a 22 39 63 38 36 66 65 30 64 65 62 31 62 39 65 64 64 22 2c 35 35 34 33 34 3a 22 36 31 32 37 61 38 31 63 37 34 62 36 61 32 64 61 22 2c 35 38 33 32 30 3a 22 61 36 65 37 64 62 30 34 30 32 37 38 38 33 39 37 22 2c 36 31 37 37 35 3a 22 32 31 39 33 39 36 30 32 39 37 64 33 38 66 33 62 22 2c 36 38 30 31 31 3a 22 61 33 34 31 31 37 39 65 39
                                                                                                                                                                                                                                                                                  Data Ascii: 3cecc35f68ea",32030:"45be9f74b83be42e",34783:"fb3d6c83faa94259",35189:"e9c4220f823be4cf",41104:"acf33aa200be3d82",41479:"3cb80c118a628c96",53346:"9c86fe0deb1b9edd",55434:"6127a81c74b6a2da",58320:"a6e7db0402788397",61775:"2193960297d38f3b",68011:"a341179e9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6e 7d 29 2c 31 32 65 34 29 3b 6e 2e 6f 6e 65 72 72 6f 72 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 65 72 72 6f 72 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 6c 6f 61 64 29 2c 62 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 6c 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75
                                                                                                                                                                                                                                                                                  Data Ascii: (null,void 0,{type:"timeout",target:n}),12e4);n.onerror=i.bind(null,n.onerror),n.onload=i.bind(null,n.onload),b&&document.head.appendChild(n)},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{valu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 72 65 66 22 29 3b 69 66 28 64 3d 3d 3d 65 7c 7c 64 3d 3d 3d 63 29 72 65 74 75 72 6e 20 66 7d 7d 2c 73 3d 7b 36 32 32 37 32 3a 30 7d 2c 6c 2e 66 2e 6d 69 6e 69 43 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 63 29 7b 73 5b 65 5d 3f 63 2e 70 75 73 68 28 73 5b 65 5d 29 3a 30 21 3d 3d 73 5b 65 5d 26 26 28 7b 35 32 3a 31 2c 31 32 31 32 3a 31 2c 35 33 32 30 3a 31 2c 36 30 39 33 3a 31 2c 39 34 34 38 3a 31 2c 31 30 35 31 31 3a 31 2c 31 37 36 39 36 3a 31 2c 32 31 34 37 36 3a 31 2c 32 31 35 37 37 3a 31 2c 32 32 35 31 38 3a 31 2c 32 32 39 34 30 3a 31 2c 32 36 39 36 35 3a 31 2c 33 32 30 33 30 3a 31 2c 33 34 37 38 33 3a 31 2c 33 35 31 38 39 3a 31 2c 34 31 31 30 34 3a 31 2c 34 31 34 37 39 3a 31 2c 35 33 33 34 36 3a 31 2c 35
                                                                                                                                                                                                                                                                                  Data Ascii: ttribute("data-href");if(d===e||d===c)return f}},s={62272:0},l.f.miniCss=function(e,c){s[e]?c.push(s[e]):0!==s[e]&&({52:1,1212:1,5320:1,6093:1,9448:1,10511:1,17696:1,21476:1,21577:1,22518:1,22940:1,26965:1,32030:1,34783:1,35189:1,41104:1,41479:1,53346:1,5


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  83192.168.2.449840151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC685OUTGET /607521/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 727
                                                                                                                                                                                                                                                                                  x-imgix-id: b2210d06086a76717090c46f998c536bf6e96cba
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:28:26 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 2332
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000082-CHI, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC727INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 01 bd 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 28 00 00 00 28 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe((pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  84192.168.2.449841151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:18 UTC464OUTGET /f8b941b6-65f1-4e00-a3f0-4626a430ae99.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=56&h=56&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 1504
                                                                                                                                                                                                                                                                                  x-imgix-id: 69c99f55b4445630718839b6554b865c810592f8
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:45:33 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 559305
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100120-CHI, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 38 00 00 00 38 08 03 00 00 00 9f 58 cb 2c 00 00 02 46 50 4c 54 45 47 70 4c ff 6c 29 ff 6d 2a ff 80 00 ff 6d 28 ff 6d 29 ff 6d 29 ff 6d 29 ff 6d 29 ff 6b 28 ff 6a 2a ff 6e 27 ff 55 00 ff 6e 29 ff 6d 29 ff 6e 2a ff 6d 29 ff 6e 29 ff 6c 29 ff 6d 29 ff 6d 29 ff 6d 29 ff 74 2e ff 6d 29 ff 6d 29 ff 6e 29 ff 6d 2a ff 6d 28 ff 6d 2a ff 68 26 ff 6e 2a ff 6d 29 ff 6e 29 ff 6e 29 ff 6d 24 ff 6b 28 ff 66 22 ff 6d 2a ff 66 33 ff 6d 29 ff 6d 29 ff 6d 29 ff 6d 28 ff 6e 29 ff 70 20 ff 6d 28 ff 66 26 ff 6d 29 ff 69 2d ff 6d 29 ff 6d 29 ff 6d 29 ff 6d 29 ff 6f 27 ff 6e 29 ff 6c 29 ff 6d 29 ff 6c 2a ff 6e 2a ff 6e 29 ff 6d 29 ff 6c 2b ff 71 2a ff 6d 29 ff 6c 28 ff 6d 29 ff 6d 2a ff 6d 2a ff 70 29 ff 6e 29 ff 6e 29 ff
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR88X,FPLTEGpLl)m*m(m)m)m)m)k(j*n'Un)m)n*m)n)l)m)m)m)t.m)m)n)m*m(m*h&n*m)n)n)m$k(f"m*f3m)m)m)m(n)p m(f&m)i-m)m)m)m)o'n)l)m)l*n*n)m)l+q*m)l(m)m*m*p)n)n)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC125INData Raw: 47 06 39 c6 85 8e 4e 3f c2 f1 1a 5d 6d 49 96 e1 98 4c 32 3b 02 48 de e7 01 ec cd 8b b3 5c 54 07 bf b1 5e af 9d 7e 29 cc 91 0e 91 ae 64 e8 7a 52 d9 fe fe e3 eb 97 b2 92 93 36 c5 48 db b0 23 10 59 d2 38 01 22 df e5 68 ff d3 64 03 a5 4a dd 57 37 23 05 28 fe bc 93 a7 aa f5 9c 34 36 47 28 b5 c7 85 2c 03 95 c0 65 bf 00 c4 55 32 cc ca 96 95 f0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                  Data Ascii: G9N?]mIL2;H\T^~)dzR6H#Y8"hdJW7#(46G(,eU2IENDB`


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  85192.168.2.449842151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC685OUTGET /2794165/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 433
                                                                                                                                                                                                                                                                                  x-imgix-id: fdc48bfeb68f544603c5d1ee8581859e955fba88
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:28:27 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 2332
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100129-CHI, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC433INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 00 97 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 28 00 00 00 28 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe((pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  86192.168.2.449844104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/20921-673470ba90f008a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 24 Dec 2024 14:38:54 GMT
                                                                                                                                                                                                                                                                                  etag: W/"252e-193f91b4430"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1120228
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349248c943cf-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC742INData Raw: 32 35 32 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 39 38 37 62 38 34 64 2d 38 37 66 61 2d 34 36 64 61 2d 61 65 36 31 2d 33 30 32 31 39 36 36 62 33 38 32 63 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 252e!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="1987b84d-87fa-46da-ae61-3021966b382c",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 65 28 37 31 38 34 33 29 2c 63 3d 65 28 36 36 39 39 32 29 2c 75 3d 65 28 39 31 32 37 30 29 2c 69 3d 63 2e 61 53 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 5f 5f 41 50 4f 4c 4c 4f 5f 43 4f 4e 54 45 58 54 5f 5f 22 29 3a 22 5f 5f 41 50 4f 4c 4c 4f 5f 43 4f 4e 54 45 58 54 5f 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 28 30 2c 75 2e 6b 47 29 28 22 63 72 65 61 74 65 43 6f 6e 74 65 78 74 22 69 6e 28 72 7c 7c 28 72 3d 65 2e 74 28 6f 2c 32 29 29 29 2c 34 36 29 3b 76 61 72 20 74 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2e 63 72 65 61 74 65 43 6f 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: :function(){return a}});var r,o=e(71843),c=e(66992),u=e(91270),i=c.aS?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function a(){(0,u.kG)("createContext"in(r||(r=e.t(o,2))),46);var t=o.createContext[i];return t||(Object.defineProperty(o.createCont
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 37 35 35 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 31 33 31 39 36 29 3b 6e 2e 5a 3d 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 6c 66 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 6c 6f 62
                                                                                                                                                                                                                                                                                  Data Ascii: unction(){return r}});function r(t){return null!==t&&"object"==typeof t}},75561:function(t,n,e){var r=e(13196);n.Z=(0,r.w)(function(){return globalThis})||(0,r.w)(function(){return window})||(0,r.w)(function(){return self})||(0,r.w)(function(){return glob
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2e 6a 6f 69 6e 28 22 3c 75 6e 64 65 66 69 6e 65 64 3e 22 29 29 2e 73 6c 69 63 65 28 30 2c 31 65 33 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 3c 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 5b 5d 29 2c 74 29 72 65 74 75 72 6e 20 63 2e 5a 5b 6c 5d 26 26 63 2e 5a 5b 6c 5d 28 74 2c 6e 2e 6d 61 70 28 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 5b 5d 29 2c 74 29 72 65 74 75 72 6e 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 21 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: t(JSON.stringify(e)).join("<undefined>")).slice(0,1e3)}catch(t){return"<non-serializable>"}}function p(t,n){if(void 0===n&&(n=[]),t)return c.Z[l]&&c.Z[l](t,n.map(s))}function y(t,n){if(void 0===n&&(n=[]),t)return"An error occurred! For more details, see t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 69 66 28 73 28 6e 2c 65 29 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 6e 2e 65 6e 74 72 69 65 73 28 29 2c 6f 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 75 3b 66 6f 72 28 3b 3b 29 7b 6c 65 74 20 6e 3d 72 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 6c 65 74 5b 63 2c 75 5d 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 21 65 2e 68 61 73 28 63 29 7c 7c 6f 26 26 21 74 28 75 2c 65 2e 67 65 74 28 63 29 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: if(s(n,e))return!0;let r=n.entries(),o="[object Map]"===u;for(;;){let n=r.next();if(n.done)break;let[c,u]=n.value;if(!e.has(c)||o&&!t(u,e.get(c)))return!1}return!0}case"[object Uint16Array]":case"[object Uint8Array]":case"[object Uint32Array]":case"[objec
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 3a 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 72 2e 66 72 61 6d 65 73 54 6f 50 6f 70 3d 31 2c 72 2e 6e 61 6d 65 3d 63 2c 69 28 72 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 7d 72 65 74 75 72 6e 28 30 2c 6f 2e 5a 54 29 28 6e 2c 74 29 2c 6e 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 6e 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 61 28 6e 29 7d 76 61 72 20 6c 3d 5b 22 64 65 62 75 67 22 2c 22 6c 6f 67 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 73 69 6c 65 6e 74 22 5d 2c 73 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 73 29 72 65 74 75 72 6e 28 63 6f 6e 73
                                                                                                                                                                                                                                                                                  Data Ascii: :e)||this;return r.framesToPop=1,r.name=c,i(r,n.prototype),r}return(0,o.ZT)(n,t),n}(Error);function f(t,n){if(!t)throw new a(n)}var l=["debug","log","warn","error","silent"],s=l.indexOf("log");function p(t){return function(){if(l.indexOf(t)>=s)return(cons
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 26 26 30 3e 6e 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 30 3e 6e 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 74 2c 72 5b 6f 5d 29 26 26 28 65 5b 72 5b 6f 5d 5d 3d 74 5b 72 5b 6f 5d 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: &&0>n.indexOf(r)&&(e[r]=t[r]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(t);o<r.length;o++)0>n.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.call(t,r[o])&&(e[r[o]]=t[r[o]]);return e}functi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC570INData Raw: 28 33 3d 3d 3d 69 5b 30 5d 26 26 28 21 6f 7c 7c 69 5b 31 5d 3e 6f 5b 30 5d 26 26 69 5b 31 5d 3c 6f 5b 33 5d 29 29 7b 63 2e 6c 61 62 65 6c 3d 69 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 36 3d 3d 3d 69 5b 30 5d 26 26 63 2e 6c 61 62 65 6c 3c 6f 5b 31 5d 29 7b 63 2e 6c 61 62 65 6c 3d 6f 5b 31 5d 2c 6f 3d 69 3b 62 72 65 61 6b 7d 69 66 28 6f 26 26 63 2e 6c 61 62 65 6c 3c 6f 5b 32 5d 29 7b 63 2e 6c 61 62 65 6c 3d 6f 5b 32 5d 2c 63 2e 6f 70 73 2e 70 75 73 68 28 69 29 3b 62 72 65 61 6b 7d 6f 5b 32 5d 26 26 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 3d 6e 2e 63 61 6c 6c 28 74 2c 63 29 7d 63 61 74 63 68 28 74 29 7b 69 3d 5b 36 2c 74 5d 2c 72 3d 30 7d 66 69 6e 61 6c 6c 79 7b 65 3d 6f 3d 30 7d 69 66 28 35 26
                                                                                                                                                                                                                                                                                  Data Ascii: (3===i[0]&&(!o||i[1]>o[0]&&i[1]<o[3])){c.label=i[1];break}if(6===i[0]&&c.label<o[1]){c.label=o[1],o=i;break}if(o&&c.label<o[2]){c.label=o[2],c.ops.push(i);break}o[2]&&c.ops.pop(),c.trys.pop();continue}i=n.call(t,c)}catch(t){i=[6,t],r=0}finally{e=o=0}if(5&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  87192.168.2.449845104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/99791-029fefa2b88e709e.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 17:41:48 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2394-1940935cb60"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1373936
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334925ce88c5f-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC742INData Raw: 32 33 39 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 30 65 30 33 32 30 35 2d 35 39 64 38 2d 34 34 65 64 2d 61 30 32 39 2d 37 63 32 32 35 33 30 65 64 34 30 61 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 2394!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="20e03205-59d8-44ed-a029-7c22530ed40a",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 28 39 32 38 31 30 29 2c 69 3d 72 28 36 36 33 39 32 29 2c 75 3d 72 28 31 31 35 36 39 29 2c 63 3d 72 28 39 39 35 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 6e 3c 72 3b 29 7b 76 61 72 20 65 3d 74 5b 6e 5d 3b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 65 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 6f 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 69 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 75 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 63 2c 74 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 39 30 33 36 38
                                                                                                                                                                                                                                                                                  Data Ascii: (92810),i=r(66392),u=r(11569),c=r(99567);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},90368
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 26 72 3d 3d 69 3f 74 3a 76 6f 69 64 20 30 7d 7d 2c 32 37 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 39 37 38 31 29 2c 6f 3d 72 28 36 39 38 36 32 29 2c 69 3d 72 28 39 39 37 33 38 29 2c 75 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 5b 6f 62 6a 65 63 74 20 55 6e 64 65 66 69 6e 65 64 5d 22 3a 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 3a 75 26 26 75 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 3f 6f 28 74 29 3a 69 28 74 29 7d 7d 2c 39 33 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 31 36 33 31 29 2c 6f 3d 72
                                                                                                                                                                                                                                                                                  Data Ascii: &r==i?t:void 0}},2797:function(t,n,r){var e=r(29781),o=r(69862),i=r(99738),u=e?e.toStringTag:void 0;t.exports=function(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":u&&u in Object(t)?o(t):i(t)}},93043:function(t,n,r){var e=r(71631),o=r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 33 32 35 30 29 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 36 38 32 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 32 33 30 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 28 4f 62 6a 65 63 74 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 29 3b 72 65 74 75 72 6e 20 74 28 7b 7d 2c 22 22 2c 7b 7d 29 2c 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 30 34 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67
                                                                                                                                                                                                                                                                                  Data Ascii: 7:function(t,n,r){var e=r(33250)["__core-js_shared__"];t.exports=e},68249:function(t,n,r){var e=r(6230),o=function(){try{var t=e(Object,"defineProperty");return t({},"",{}),t}catch(t){}}();t.exports=o},90470:function(t,n,r){var e="object"==typeof r.g&&r.g
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 65 3f 76 6f 69 64 20 30 21 3d 3d 6e 5b 74 5d 3a 6f 2e 63 61 6c 6c 28 6e 2c 74 29 7d 7d 2c 33 33 39 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 37 32 36 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 2b 3d 74 68 69 73 2e 68 61 73 28 74 29 3f 30 3a 31 2c 72 5b 74 5d 3d 65 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 3a 6e 2c 74 68 69 73 7d 7d 2c 38 37 30 39 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 2f 5e
                                                                                                                                                                                                                                                                                  Data Ascii: {var n=this.__data__;return e?void 0!==n[t]:o.call(n,t)}},33923:function(t,n,r){var e=r(17267);t.exports=function(t,n){var r=this.__data__;return this.size+=this.has(t)?0:1,r[t]=e&&void 0===n?"__lodash_hash_undefined__":n,this}},87090:function(t){var n=/^
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 39 37 32 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 74 29 3e 2d 31 7d 7d 2c 39 39 35 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 39 37 32 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6f 3d 65 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70 75 73 68 28 5b 74 2c 6e 5d 29 29 3a 72 5b 6f 5d 5b 31 5d 3d 6e 2c 74 68 69 73 7d 7d 2c 31 30 32 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 39 35 37
                                                                                                                                                                                                                                                                                  Data Ascii: ,n,r){var e=r(39725);t.exports=function(t){return e(this.__data__,t)>-1}},99567:function(t,n,r){var e=r(39725);t.exports=function(t,n){var r=this.__data__,o=e(r,t);return o<0?(++this.size,r.push([t,n])):r[o][1]=n,this}},10209:function(t,n,r){var e=r(32957
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 3f 2f 67 2c 75 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 6e 2e 70 75 73 68 28 22 22 29 2c 74 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 2c 6f 29 7b 6e 2e 70 75 73 68 28 65 3f 6f 2e 72 65 70 6c 61 63 65 28 69 2c 22 24 31 22 29 3a 72 7c 7c 74 29 7d 29 2c 6e 7d 29 3b 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 33 36 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 31 30 38 38 29 2c 6f 3d 31 2f 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: ?/g,u=e(function(t){var n=[];return 46===t.charCodeAt(0)&&n.push(""),t.replace(o,function(t,r,e,o){n.push(e?o.replace(i,"$1"):r||t)}),n});t.exports=u},36482:function(t,n,r){var e=r(51088),o=1/0;t.exports=function(t){if("string"==typeof t||e(t))return t;va
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC160INData Raw: 73 65 74 28 6f 2c 75 29 7c 7c 69 2c 75 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 65 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 65 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 31 33 39 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 31 31 34 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 22 3a 65 28 74 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: set(o,u)||i,u};return r.cache=new(o.Cache||e),r}o.Cache=e,t.exports=o},13914:function(t,n,r){var e=r(61146);t.exports=function(t){return null==t?"":e(t)}}}]);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  88192.168.2.449847151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC703OUTGET /55e90aa6-e56d-490a-895d-a433b041ec77.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 513
                                                                                                                                                                                                                                                                                  x-imgix-id: 86743205129ba125113049a6fa4a0dce5b920c71
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:16 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 560103
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000128-CHI, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC513INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 00 e7 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 28 00 00 00 28 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispe((pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  89192.168.2.449846151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC703OUTGET /6bb7cc0d-18b8-4531-8a1a-cbd046993ffb.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 615
                                                                                                                                                                                                                                                                                  x-imgix-id: e9caaf3a21fe06770ec0cadc742b56d051ab1e99
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:16 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 560103
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000050-CHI, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC615INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 01 4d 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 28 00 00 00 28 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDM(iinfinfeav01ColorjiprpKipcoispe((pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  90192.168.2.449849104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/83785-230f48b890d5c9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3bb1-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 2120048
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334925b72f3bb-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC742INData Raw: 33 62 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 30 37 36 34 30 37 36 37 2d 31 65 33 33 2d 34 66 37 64 2d 39 63 63 33 2d 61 66 62 65 35 33 62 33 35 38 62 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3bb1!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new t.Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="07640767-1e33-4f7d-9cc3-afbe53b358bb",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 65 77 20 65 28 74 29 3b 74 68 69 73 2e 73 69 7a 65 3d 72 2e 73 69 7a 65 7d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6f 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 63 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 75 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 69 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 61 2c 74 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 39 38 35 38 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 33 32 35 30 29 2e 55 69 6e 74 38 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 32 33 30 29 28 6e 28 33 33 32 35 30 29 2c 22 57 65 61 6b 4d 61 70 22 29 3b 74 2e 65 78 70
                                                                                                                                                                                                                                                                                  Data Ascii: new e(t);this.size=r.size}f.prototype.clear=o,f.prototype.delete=c,f.prototype.get=u,f.prototype.has=i,f.prototype.set=a,t.exports=f},98585:function(t,r,n){var e=n(33250).Uint8Array;t.exports=e},4687:function(t,r,n){var e=n(6230)(n(33250),"WeakMap");t.exp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 20 65 3d 6e 28 38 31 31 36 33 29 2c 6f 3d 6e 28 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 26 26 65 28 72 2c 6f 28 72 29 2c 74 29 7d 7d 2c 35 35 38 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 35 39 35 37 36 29 2c 6f 3d 6e 28 34 39 38 31 38 29 2c 63 3d 6e 28 33 38 37 32 30 29 2c 75 3d 6e 28 32 33 36 36 30 29 2c 69 3d 6e 28 34 33 36 35 39 29 2c 61 3d 6e 28 35 37 38 31 34 29 2c 66 3d 6e 28 36 35 38 34 34 29 2c 73 3d 6e 28 39 33 32 34 30 29 2c 70 3d 6e 28 32 37 35 37 30 29 2c 62 3d 6e 28 32 37 38 39 31 29 2c 76 3d 6e 28 34 39 34 37 29 2c 6c 3d 6e 28 32 30 37 31 36 29 2c 79 3d 6e 28 36 30 35 39 35 29 2c 6a 3d 6e 28 38 37 31 31 36 29 2c 78 3d 6e 28 38 34 33
                                                                                                                                                                                                                                                                                  Data Ascii: e=n(81163),o=n(791);t.exports=function(t,r){return t&&e(r,o(r),t)}},55803:function(t,r,n){var e=n(59576),o=n(49818),c=n(38720),u=n(23660),i=n(43659),a=n(57814),f=n(65844),s=n(93240),p=n(27570),b=n(27891),v=n(4947),l=n(20716),y=n(60595),j=n(87116),x=n(843
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6f 6e 28 65 29 7b 50 2e 61 64 64 28 74 28 65 2c 6e 2c 44 2c 65 2c 72 2c 4d 29 29 7d 29 3a 67 28 72 29 26 26 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 50 2e 73 65 74 28 6f 2c 74 28 65 2c 6e 2c 44 2c 6f 2c 72 2c 4d 29 29 7d 29 3b 76 61 72 20 57 3d 7a 3f 46 3f 76 3a 62 3a 46 3f 4f 3a 5f 2c 4c 3d 54 3f 76 6f 69 64 20 30 3a 57 28 72 29 3b 72 65 74 75 72 6e 20 6f 28 4c 7c 7c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 4c 26 26 28 65 3d 72 5b 6f 3d 65 5d 29 2c 63 28 50 2c 6f 2c 74 28 65 2c 6e 2c 44 2c 6f 2c 72 2c 4d 29 29 7d 29 2c 50 7d 7d 2c 33 33 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 35 33 32 32 34 29 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: on(e){P.add(t(e,n,D,e,r,M))}):g(r)&&r.forEach(function(e,o){P.set(o,t(e,n,D,o,r,M))});var W=z?F?v:b:F?O:_,L=T?void 0:W(r);return o(L||r,function(e,o){L&&(e=r[o=e]),c(P,o,t(e,n,D,o,r,M))}),P}},33446:function(t,r,n){var e=n(53224),o=Object.create,c=function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 5d 3d 21 30 2c 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 4e 75
                                                                                                                                                                                                                                                                                  Data Ascii: ct Uint16Array]"]=u["[object Uint32Array]"]=!0,u["[object Arguments]"]=u["[object Array]"]=u["[object ArrayBuffer]"]=u["[object Boolean]"]=u["[object DataView]"]=u["[object Date]"]=u["[object Error]"]=u["[object Function]"]=u["[object Map]"]=u["[object Nu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 61 72 20 65 3d 2d 31 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 30 26 26 28 72 3d 2d 72 3e 6f 3f 30 3a 6f 2b 72 29 2c 28 6e 3d 6e 3e 6f 3f 6f 3a 6e 29 3c 30 26 26 28 6e 2b 3d 6f 29 2c 6f 3d 72 3e 6e 3f 30 3a 6e 2d 72 3e 3e 3e 30 2c 72 3e 3e 3e 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79 28 6f 29 3b 2b 2b 65 3c 6f 3b 29 63 5b 65 5d 3d 74 5b 65 2b 72 5d 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 34 39 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 65 3d 41 72 72 61 79 28 74 29 3b 2b 2b 6e 3c 74 3b 29 65 5b 6e 5d 3d 72 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 38 36 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: ar e=-1,o=t.length;r<0&&(r=-r>o?0:o+r),(n=n>o?o:n)<0&&(n+=o),o=r>n?0:n-r>>>0,r>>>=0;for(var c=Array(o);++e<o;)c[e]=t[e+r];return c}},4917:function(t){t.exports=function(t,r){for(var n=-1,e=Array(t);++n<t;)e[n]=r(n);return e}},8642:function(t){t.exports=fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 7d 2c 36 35 38 34 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 7c 7c 28 72 3d 41 72 72 61 79 28 65 29 29 3b 2b 2b 6e 3c 65 3b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 38 31 31 36 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 38 37 32 30 29 2c 6f 3d 6e 28 36 33 30 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 63 29 7b 76 61 72 20 75 3d 21 6e 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 66 6f 72 28 76 61 72 20 69 3d 2d 31 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 2b 2b 69 3c
                                                                                                                                                                                                                                                                                  Data Ascii: yteOffset,t.length)}},65844:function(t){t.exports=function(t,r){var n=-1,e=t.length;for(r||(r=Array(e));++n<e;)r[n]=t[n];return r}},81163:function(t,r,n){var e=n(38720),o=n(63091);t.exports=function(t,r,n,c){var u=!n;n||(n={});for(var i=-1,a=r.length;++i<
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 7d 3a 75 3b 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 32 30 37 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 31 36 37 33 30 29 2c 6f 3d 6e 28 39 30 33 36 38 29 2c 63 3d 6e 28 35 32 39 33 29 2c 75 3d 6e 28 36 34 39 33 35 29 2c 69 3d 6e 28 34 36 38 37 29 2c 61 3d 6e 28 32 37 39 37 29 2c 66 3d 6e 28 35 31 35 35 35 29 2c 73 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 62 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 76 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 79 3d 66 28 65 29 2c 6a 3d 66 28 6f 29 2c 78 3d 66 28 63 29 2c 68 3d 66 28 75 29 2c 64 3d 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: return r}:u;t.exports=i},20716:function(t,r,n){var e=n(16730),o=n(90368),c=n(5293),u=n(64935),i=n(4687),a=n(2797),f=n(51555),s="[object Map]",p="[object Promise]",b="[object Set]",v="[object WeakMap]",l="[object DataView]",y=f(e),j=f(o),x=f(c),h=f(u),d=f(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 65 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 33 32 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3a 72 65 74 75 72 6e 20 69 28 74 2c 6e 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3a 63 61 73 65 22 5b 6f
                                                                                                                                                                                                                                                                                  Data Ascii: e"[object Float64Array]":case"[object Int8Array]":case"[object Int16Array]":case"[object Int32Array]":case"[object Uint8Array]":case"[object Uint8ClampedArray]":case"[object Uint16Array]":case"[object Uint32Array]":return i(t,n);case"[object Map]":case"[o
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 29 7b 76 61 72 20 65 3d 6e 28 37 32 39 31 33 29 2c 6f 3d 4d 61 74 68 2e 6d 61 78 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 3d 6f 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 72 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2c 75 3d 2d 31 2c 69 3d 6f 28 63 2e 6c 65 6e 67 74 68 2d 72 2c 30 29 2c 61 3d 41 72 72 61 79 28 69 29 3b 2b 2b 75 3c 69 3b 29 61 5b 75 5d 3d 63 5b 72 2b 75 5d 3b 75 3d 2d 31 3b 66 6f 72 28 76 61 72 20 66 3d 41 72 72 61 79 28 72 2b 31 29 3b 2b 2b 75 3c 72 3b 29 66 5b 75 5d 3d 63 5b 75 5d 3b 72 65 74 75 72 6e 20 66 5b 72 5d 3d 6e 28 61 29 2c 65 28 74 2c 74 68 69 73 2c 66 29 7d 7d 7d 2c 33 33 32
                                                                                                                                                                                                                                                                                  Data Ascii: n){var e=n(72913),o=Math.max;t.exports=function(t,r,n){return r=o(void 0===r?t.length-1:r,0),function(){for(var c=arguments,u=-1,i=o(c.length-r,0),a=Array(i);++u<i;)a[u]=c[r+u];u=-1;for(var f=Array(r+1);++u<r;)f[u]=c[u];return f[r]=n(a),e(t,this,f)}}},332


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  91192.168.2.449848104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/99485-049f8877fe3fd326.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"16d1-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1551733
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349259458c17-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC742INData Raw: 31 36 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 61 33 35 61 64 30 63 63 2d 65 39 31 37 2d 34 62 66 37 2d 39 34 34 62 2d 31 63 39 36 36 38 39 64 64 32 39 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 16d1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a35ad0cc-e917-4bf7-944b-1c96689dd29e",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65
                                                                                                                                                                                                                                                                                  Data Ascii: ct"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77213:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Obje
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7d 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 75 2e 72 65 73 6f 6c 76 65 48 72 65 66 29 28 52 2c 61 2c 21 30 29 3b 72 65 74 75 72 6e 7b 68 72 65 66 3a 65 2c 61 73 3a 76 3f 28 30 2c 75 2e 72 65 73 6f 6c 76 65 48 72 65 66 29 28 52 2c 76 29 3a 74 7c 7c 65 7d 7d 2c 5b 52 2c 61 2c 76 5d 29 2c 48 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 52 65 66 28 41 29 2c 71 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 52 65 66 28 4e 29 3b 4c 26 26 28 72 3d 6c 2e 64 65 66 61 75 6c 74 2e 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 28 6e 29 29 3b 6c 65 74 20 7a 3d 4c 3f 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 72 65 66 3a 74 2c 5b 42 2c 46 2c 47 5d 3d 28 30 2c 70 2e 75 73 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 29 28 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: }let[e,t]=(0,u.resolveHref)(R,a,!0);return{href:e,as:v?(0,u.resolveHref)(R,v):t||e}},[R,a,v]),H=l.default.useRef(A),q=l.default.useRef(N);L&&(r=l.default.Children.only(n));let z=L?r&&"object"==typeof r&&r.ref:t,[B,F,G]=(0,p.useIntersection)({rootMargin:"2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 3a 21 30 7d 2c 7b 6b 69 6e 64 3a 4b 7d 2c 53 29 7d 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 49 7c 7c 49 28 65 29 2c 4c 26 26 72 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 70 72 6f 70 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 26 26 72 2e 70 72 6f 70 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 28 65 29 2c 54 26 26 28 55 7c 7c 21 53 29 26 26 67 28 54 2c 41 2c 4e 2c 7b 6c 6f 63 61 6c 65 3a 77 2c 70 72 69 6f 72 69 74 79 3a 21 30 2c 62 79 70 61 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 3a 21 30 7d 2c 7b 6b 69 6e 64 3a 4b 7d 2c 53 29 7d 7d 3b 69 66 28 28 30 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ssPrefetchedCheck:!0},{kind:K},S)},onTouchStart:function(e){L||"function"!=typeof I||I(e),L&&r.props&&"function"==typeof r.props.onTouchStart&&r.props.onTouchStart(e),T&&(U||!S)&&g(T,A,N,{locale:w,priority:!0,bypassPrefetchedCheck:!0},{kind:K},S)}};if((0,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1000INData Raw: 2c 6f 62 73 65 72 76 65 72 3a 6f 2c 65 6c 65 6d 65 6e 74 73 3a 6c 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 72 3d 66 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 6e 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6e 2e 6d 61 72 67 69 6e 29 3b 69 66 28 72 26 26 28 74 3d 75 2e 67 65 74 28 72 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 6e 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20
                                                                                                                                                                                                                                                                                  Data Ascii: ,observer:o,elements:l}=function(e){let t;let n={root:e.root||null,margin:e.rootMargin||""},r=f.find(e=>e.root===n.root&&e.margin===n.margin);if(r&&(t=u.get(r)))return t;let o=new Map;return t={id:n,observer:new IntersectionObserver(e=>{e.forEach(e=>{let
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  92192.168.2.449850104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/20750-0bd290777f28d2e2.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 17:41:48 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1952-1940935cb60"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 971
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334927a4e42b1-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC746INData Raw: 31 39 35 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 39 66 38 66 36 30 34 64 2d 64 39 64 34 2d 34 39 30 66 2d 38 36 66 32 2d 36 37 33 37 35 39 64 30 34 66 37 30 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1952!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9f8f604d-d9d4-490f-86f2-673759d04f70",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2c 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 29 2c 74 7d 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                  Data Ascii: rototype.hasOwnProperty,i=Array.prototype.splice,f=Object.prototype.toString;function s(t){return f.call(t).slice(8,-1)}var p=Object.assign||function(t,e){return d(e).forEach(function(n){c.call(e,n)&&(t[n]=e[n])}),t},d="function"==typeof Object.getOwnProp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2e 22 7d 29 2c 75 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 3d 72 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 70 64 61 74 65 28 29 3a 20 59 6f 75 20 70 72 6f 76 69 64 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 70 65 63 20 74 6f 20 75 70 64 61 74 65 28 29 2e 20 54 68 65 20 73 70 65 63 20 61 6e 64 20 65 76 65 72 79 20 69 6e 63 6c 75 64 65 64 20 6b 65 79 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 70 6c 61 69 6e 20 6f 62 6a 65 63 74 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 20 22 2b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 63 6f 6d 6d 61 6e 64 73 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 2e 22 7d 29 3b 76 61 72 20 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ."}),u("object"==typeof r&&null!==r,function(){return"update(): You provided an invalid spec to update(). The spec and every included key path must be plain objects containing one of the following commands: "+Object.keys(n.commands).join(", ")+"."});var o
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 64 22 29 2c 76 28 74 2c 22 24 61 64 64 22 29 2c 22 4d 61 70 22 3d 3d 3d 73 28 65 29 3f 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 30 5d 2c 6f 3d 74 5b 31 5d 3b 65 3d 3d 3d 72 26 26 65 2e 67 65 74 28 6e 29 21 3d 3d 6f 26 26 28 65 3d 6c 28 72 29 29 2c 65 2e 73 65 74 28 6e 2c 6f 29 7d 29 3a 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 21 3d 3d 72 7c 7c 65 2e 68 61 73 28 74 29 7c 7c 28 65 3d 6c 28 72 29 29 2c 65 2e 61 64 64 28 74 29 7d 29 2c 65 7d 2c 24 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 24 28 65 2c 22 24 72 65 6d 6f 76 65 22 29 2c 76 28 74 2c 22 24 72 65 6d 6f 76 65 22 29 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: d"),v(t,"$add"),"Map"===s(e)?t.forEach(function(t){var n=t[0],o=t[1];e===r&&e.get(n)!==o&&(e=l(r)),e.set(n,o)}):t.forEach(function(t){e!==r||e.has(t)||(e=l(r)),e.add(t)}),e},$remove:function(t,e,n,r){return $(e,"$remove"),v(t,"$remove"),t.forEach(function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 67 65 74 20 6f 66 20 74 79 70 65 20 53 65 74 20 6f 72 20 4d 61 70 3b 20 67 6f 74 20 22 2b 6f 28 6e 29 7d 29 7d 65 2e 69 73 45 71 75 61 6c 73 3d 67 2e 75 70 64 61 74 65 2e 69 73 45 71 75 61 6c 73 2c 65 2e 65 78 74 65 6e 64 3d 67 2e 65 78 74 65 6e 64 2c 65 2e 64 65 66 61 75 6c 74 3d 67 2e 75 70 64 61 74 65 2c 65 2e 64 65 66 61 75 6c 74 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 3d 70 28 65 2e 64 65 66 61 75 6c 74 2c 65 29 7d 2c 36 33 34 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 33 33 37 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 72 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: rget of type Set or Map; got "+o(n)})}e.isEquals=g.update.isEquals,e.extend=g.extend,e.default=g.update,e.default.default=t.exports=p(e.default,e)},63450:function(t,e,n){var r=n(83378);t.exports=function(t,e,n){var o=null==t?void 0:r(t,e);return void 0===
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC268INData Raw: 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 6f 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6f 5b 72 5d 3d 74 28 65 2c 6e 29 7d 29 2c 6f 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3a 69 66 28 28 6e 3d 6e 7c 7c 6e 65 77 20 4d 61 70 29 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 28 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 61 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 5b 72 5d 3d 74 28 65 5b 72 5d 2c 6e 29 7d 29 2c 61 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                  Data Ascii: return n.set(e,o),o.forEach(function(e,r){o[r]=t(e,n)}),o;case"[object Object]":if((n=n||new Map).has(e))return n.get(e);var a=Object.create(Object.getPrototypeOf(e));return n.set(e,a),Object.keys(e).forEach(function(r){a[r]=t(e[r],n)}),a;default:return e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  93192.168.2.449851151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC704OUTGET /d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 3352
                                                                                                                                                                                                                                                                                  x-imgix-id: a600ff8646fc8c354569af3cfa186db02eb65a8c
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:16 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 560103
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000104-CHI, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 0b fe 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 85 00 00 00 dc 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispepixiav1Ccolrnclx
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 1f cd f5 af d1 65 81 37 fc 19 c2 de 1f 4e db c5 30 fc c1 65 cb 55 e2 8f 38 e7 e8 ce 96 c8 63 be c6 4d 39 13 b1 3c 55 f9 3b 30 ff bb 6f 61 59 b6 75 2f c9 20 9f 22 9a 37 d4 7e ba 16 c4 12 94 cf b4 c5 e0 63 ff 5d 7b c3 44 b7 74 8e 63 c2 82 4e 9a a7 ba 7b 61 92 ca f0 11 9d dd f5 0c f0 cb 91 8f 0e b6 56 ce 0b 31 7e dc 86 74 1d e9 e0 1a 5f 31 b2 e9 1a 78 70 8e 42 60 a7 26 2d 23 95 0c 5d dd 0b f0 f0 98 31 15 23 4c 13 59 b4 68 87 80 94 6d ea 37 66 c5 16 7a 72 26 c3 6f 0b 12 b1 cb 2e 5a c1 60 2f b8 e3 a7 d1 9e d8 37 16 4f 46 4b 5a 31 30 1f d8 75 e6 b9 79 b6 c5 f4 90 29 00 f6 74 75 a5 ac c6 de 3e 7b ca 2e ce 10 59 4c 88 9a 2e 50 a5 9b 38 1c e7 e6 38 1e bf a7 32 b7 68 37 07 ad 09 41 e2 45 1e 98 70 4f 52 c8 41 f2 58 ff 4f aa 27 ca f0 10 46 2e 44 97 a9 2c 27 60 a5 05
                                                                                                                                                                                                                                                                                  Data Ascii: e7N0eU8cM9<U;0oaYu/ "7~c]{DtcN{aV1~t_1xpB`&-#]1#LYhm7fzr&o.Z`/7OFKZ10uy)tu>{.YL.P882h7AEpORAXO'F.D,'`
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC594INData Raw: 1e d2 cd 7d 50 2c 93 df 27 c5 b0 fe 4d 06 3f ae 35 a1 45 8f d5 90 be 49 80 e6 96 99 1c 53 48 7f fa 3c 55 38 1f 55 d2 03 e1 c1 04 36 28 58 bd 35 8e 0d 43 a0 5c 6c 56 7d ca de 88 6a 55 89 ff 1e f5 09 4e c5 7f ad f9 5d 6b 05 cf 98 8a c4 c0 7a 49 d1 7e 77 36 b4 31 11 de b3 4f 87 f4 d4 6c 8a e1 7c 43 79 39 81 6d 57 37 51 ef 09 8d 51 b6 8c 85 d3 6e c5 94 90 63 1c 67 48 ca e8 3a 93 16 de 98 32 86 2a 2a 3e f3 13 30 8e 8c d0 d3 34 26 e2 47 80 ed f9 a2 2e 6f 87 2d 92 75 2a e5 ed cf 46 a6 db e4 5f 4a 90 2b 0b 57 3f f9 11 85 a0 97 a0 8f 78 21 dc 0a 5b 1d ad 2d 7d 29 65 b7 1d 4c a7 b5 74 d2 3d 9d 03 1b 93 d9 28 64 e3 aa 6f d5 70 50 27 e1 e7 0f 5c 4f 39 78 cb 22 3e 9a 72 67 1e 0b 23 5d f2 36 1b df f5 3a f6 cf 9f 6e 81 10 f3 34 6a 68 31 3f 69 aa 96 f4 c2 2c 36 04 de 3e
                                                                                                                                                                                                                                                                                  Data Ascii: }P,'M?5EISH<U8U6(X5C\lV}jUN]kzI~w61Ol|Cy9mW7QQncgH:2**>04&G.o-u*F_J+W?x![-})eLt=(dopP'\O9x">rg#]6:n4jh1?i,6>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  94192.168.2.449852151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC704OUTGET /65477bc6-287e-4c8c-8324-96fef4ade7f2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=260&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 6387
                                                                                                                                                                                                                                                                                  x-imgix-id: aba1127afa8da53ca14d9974ba7ab0ef391401a0
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 07 Jan 2025 00:44:52 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 537746
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000171-CHI, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 17 d9 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 04 00 00 00 dc 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocD(iinfinfeav01ColorjiprpKipcoispepixiav1Ccolrnclx
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 87 6f 82 39 b8 25 58 7e fc 7c ac 8b 4f ae a4 e0 24 d9 c1 b5 5f fe 5f 2b 6a d0 a7 cd 69 75 27 f4 7b f6 94 8a d8 1b 03 6c e0 3d 18 ed 4a 61 c2 66 9e d8 cd dd 78 7a be f3 97 8a f5 3c 6a 6e 7c 1d d9 5d 02 35 9d fd 0b b9 6c 47 fe 56 50 48 fb 4d 8d d2 45 d4 b7 7f ad 03 3a a4 cd d9 c8 43 ba 50 2d 14 2d 9d 38 84 18 a6 a6 16 f8 3a 59 81 45 60 c1 2e cc a7 39 57 e5 c0 8b 60 15 8a 75 f5 61 69 45 5c ac a5 ee f6 65 fb 23 59 84 8e de 38 36 56 7e df ab a7 05 ca 49 d0 44 f9 4d 3b 37 35 e3 43 bd f5 cc e6 db ce 4d b8 6c f3 bc 4e 78 bf 60 33 9e 63 b6 90 cf 8b 39 cd 0d da 86 4a 01 a8 ab 6c 04 15 d0 07 d6 70 9b 44 bd 06 3b ef 44 b9 76 cc 0b bc b0 3c 21 9c 4e d7 89 c8 78 c4 56 68 a0 55 18 e8 46 25 eb cb dd 6f 74 4b 21 cb d7 47 aa b5 ce 73 97 58 07 9b 2e 34 5c 3b b3 f6 a9 b4 41
                                                                                                                                                                                                                                                                                  Data Ascii: o9%X~|O$__+jiu'{l=Jafxz<jn|]5lGVPHME:CP--8:YE`.9W`uaiE\e#Y86V~IDM;75CMlNx`3c9JlpD;Dv<!NxVhUF%otK!GsX.4\;A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 20 44 e5 35 e1 3e b5 d0 6f b0 e0 23 97 52 b4 50 d2 8a 29 b7 d3 81 e5 36 fd d0 c9 e1 64 e9 84 de 85 bf cd 35 c1 5f a1 29 95 64 88 b1 72 e9 ef 97 d8 fb 37 be c1 29 46 9e 2f 69 4f 61 95 b9 db c4 dd 94 10 bc 6b 00 38 43 08 18 35 62 7f 36 67 69 7d 46 8e 1d 50 33 fb 4a 98 85 24 0d 7c 3b 72 56 69 73 17 3a ec 8b 2a a7 54 c4 02 c7 6a c8 e1 bf ff 03 bd c1 3f e7 bf 60 a8 25 59 9a 20 1a 88 3b 8f f5 df ca 63 46 4d 59 c8 be 5d f6 d9 f9 67 23 07 33 d7 06 47 25 71 f5 e9 12 36 0e 43 4d 38 fe 86 e1 fa 36 8e 06 7d 28 28 46 22 1e 01 f1 6c 10 a0 f6 d3 b3 00 44 e9 1a 75 f7 73 ad 01 59 fa 55 4a c2 16 78 cd f8 1c 44 32 fc 90 33 24 66 6a e5 55 73 3b 6b 42 21 ee 7b 66 52 09 b2 d3 7c e6 b2 15 fb b8 c6 2f e0 c3 29 2d db b8 a4 55 ec 19 0e 64 e2 f0 c7 14 6b 7c 7f c0 74 b6 ca 6e c6 4e
                                                                                                                                                                                                                                                                                  Data Ascii: D5>o#RP)6d5_)dr7)F/iOak8C5b6gi}FP3J$|;rVis:*Tj?`%Y ;cFMY]g#3G%q6CM86}((F"lDusYUJxD23$fjUs;kB!{fR|/)-Udk|tnN
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1379INData Raw: 49 d3 59 82 54 75 d0 8e b3 bf aa 92 b7 b3 92 f1 52 66 00 86 d3 94 53 26 a1 f7 d5 19 33 25 ba 43 7b fc cb 58 3f 01 4c 2e 9a d3 03 9a df cb 59 0c 72 9c c6 eb a5 ef ab 29 15 d6 12 ad ef fb a2 ba 6d 16 09 50 f9 4f 08 4e 32 5b a5 60 ee 63 83 cd 02 8f 94 a8 e9 ac 6b 4b 02 a2 e5 2a d0 c0 ff 23 25 6f 24 87 3f bd 51 c8 81 f1 51 0b bf 86 2b 0b 79 64 30 12 81 20 7e 8e 0f e1 a1 71 fb 26 ec 43 d8 6e 3c 1e 80 24 dd dd 18 d2 63 c2 d1 71 a3 c8 d3 67 ce de 37 71 82 19 04 1e 64 9c 99 10 a6 94 7c ac cf 38 59 2d 1f 13 6b ee c2 37 8d 2a ae 3f b9 6c 42 a8 47 d2 ed 64 6d e2 c7 37 e1 92 e5 e7 fb 83 d9 95 11 17 f8 23 cb dc 2f 39 4b 44 79 40 a3 46 6e 80 91 09 29 48 96 58 65 2a ec 05 a9 09 75 1e 88 3a 51 c9 ba 17 5a 8f b2 1e bf 21 e2 75 e6 77 79 0c 97 73 ae 25 72 a6 59 32 c2 2f 5a
                                                                                                                                                                                                                                                                                  Data Ascii: IYTuRfS&3%C{X?L.Yr)mPON2[`ckK*#%o$?QQ+yd0 ~q&Cn<$cqg7qd|8Y-k7*?lBGdm7#/9KDy@Fn)HXe*u:QZ!uwys%rY2/Z
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC871INData Raw: 76 46 0d 15 1b 9b 07 6d 15 41 04 27 a7 f7 d8 a0 b5 3f a5 62 4d ed 9e de b4 ec ff bb 46 cc 8a 92 72 7b 9d 0f c3 0e 30 16 8f 76 e1 91 56 9b cf c8 98 e4 52 41 44 a6 90 ca 49 a1 4c f1 48 19 cb d9 b6 42 8b ef fc 28 77 92 3e f1 c5 15 b0 a3 d1 6a 20 25 98 ed 9d f5 63 03 3b bd 9b 75 85 ef bd c4 a4 50 f4 21 5c 4a b6 70 da 99 e9 58 2c e7 7d 41 ed 74 30 b8 6e 07 4b fb 5b fa 47 bd dd 2b b6 81 f8 c0 49 a1 f0 10 cb 7a c6 bb cd 0f d5 53 8c cf 50 08 7f 41 a6 ee 31 23 de e4 9b de 8e 47 80 32 b8 48 95 bd 11 1f be 5b f8 ba 9b 9f fb 6a 04 d8 6d e5 e5 d7 18 58 0b 8f d5 b8 71 fe ab a2 2f 3f dd 0d 3c 2f be d6 24 8c 0f 2c 37 d7 de 85 73 59 b9 c9 55 d8 8f d0 40 fe c2 50 f0 4b 72 76 75 ae a9 f6 4e 5e 76 94 e0 14 f8 3a 38 ff 85 54 ce 57 b5 ca 95 8f 54 26 b8 de 63 53 ba ee f0 f8 04
                                                                                                                                                                                                                                                                                  Data Ascii: vFmA'?bMFr{0vVRADILHB(w>j %c;uP!\JpX,}At0nK[G+IzSPA1#G2H[jmXq/?</$,7sYU@PKrvuN^v:8TWT&cS


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  95192.168.2.449857104.16.79.734432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                  Content-Length: 19948
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                  ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492db3f0f67-EWR
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                  Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                  Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                  Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                  Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                  Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                  Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                  Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                  Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  96192.168.2.449855104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558OUTGET /_next/static/chunks/52774a7f-ee382c54c18214b1.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 11:14:29 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1ce40-19407d33208"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1113391
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492faeb7d02-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC741INData Raw: 37 64 33 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 30 63 39 33 37 37 62 66 2d 66 63 62 33 2d 34 63 39 32 2d 62 33 63 31 2d 62 64 35 63 66 31 64 65 61 65 34 33 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d3f!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0c9377bf-fcb3-4c92-b3c1-bd5cf1deae43",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 28 31 36 32 35 37 29 2c 4e 3d 72 28 38 32 34 31 30 29 2c 4c 3d 72 28 37 32 38 34 38 29 2c 50 3d 72 28 32 36 34 33 33 29 2c 46 3d 72 28 39 37 35 39 39 29 2c 42 3d 72 28 35 30 36 30 37 29 2c 55 3d 72 28 36 34 33 38 30 29 2c 57 3d 72 28 36 32 37 30 30 29 2c 7a 3d 72 28 36 35 30 37 39 29 2c 6a 3d 72 28 36 36 30 39 38 29 2c 48 3d 72 28 32 37 34 36 36 29 3b 6c 65 74 20 24 3d 5f 2e 47 4c 4f 42 41 4c 5f 4f 42 4a 2c 71 3d 22 73 65 6e 74 72 79 52 65 70 6c 61 79 53 65 73 73 69 6f 6e 22 2c 56 3d 22 55 6e 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 52 65 70 6c 61 79 22 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 65 3a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 72 3d 65 5b 30 5d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: (16257),N=r(82410),L=r(72848),P=r(26433),F=r(97599),B=r(50607),U=r(64380),W=r(62700),z=r(65079),j=r(66098),H=r(27466);let $=_.GLOBAL_OBJ,q="sentryReplaySession",V="Unable to send Replay";function K(e,t){return null!=e?e:t()}function J(e){let t;let r=e[0],
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7d 65 6c 73 65 20 69 66 28 22 73 65 6c 65 63 74 6f 72 54 65 78 74 22 69 6e 20 65 26 26 65 2e 73 65 6c 65 63 74 6f 72 54 65 78 74 2e 69 6e 63 6c 75 64 65 73 28 22 3a 22 29 29 72 65 74 75 72 6e 20 65 2e 63 73 73 54 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 28 5c 5b 28 3f 3a 5b 5c 77 2d 5d 2b 29 5b 5e 5c 5c 5d 29 28 3a 28 3f 3a 5b 5c 77 2d 5d 2b 29 5c 5d 29 2f 67 6d 2c 22 24 31 5c 5c 24 32 22 29 3b 72 65 74 75 72 6e 20 74 7c 7c 65 2e 63 73 73 54 65 78 74 7d 28 63 3d 6d 7c 7c 28 6d 3d 7b 7d 29 29 5b 63 2e 44 6f 63 75 6d 65 6e 74 3d 30 5d 3d 22 44 6f 63 75 6d 65 6e 74 22 2c 63 5b 63 2e 44 6f 63 75 6d 65 6e 74 54 79 70 65 3d 31 5d 3d 22 44 6f 63 75 6d 65 6e 74 54 79 70 65 22 2c 63 5b 63 2e 45 6c 65 6d 65 6e 74 3d 32 5d 3d 22 45 6c 65 6d 65 6e 74 22 2c 63 5b 63 2e
                                                                                                                                                                                                                                                                                  Data Ascii: }else if("selectorText"in e&&e.selectorText.includes(":"))return e.cssText.replace(/(\[(?:[\w-]+)[^\\])(:(?:[\w-]+)\])/gm,"$1\\$2");return t||e.cssText}(c=m||(m={}))[c.Document=0]="Document",c[c.DocumentType=1]="DocumentType",c[c.Element=2]="Element",c[c.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 74 68 29 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 65 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 6c 65 74 20 65 69 3d 22 5f 5f 72 72 77 65 62 5f 6f 72 69 67 69 6e 61 6c 5f 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 65 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 72 2d 69 73 2d 70 61 73 73 77 6f 72 64 22 29 3f 22 70 61 73 73 77 6f 72 64 22 3a 74 3f 65 72 28 74 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 22 49 4e 50 55 54 22 3d 3d 3d 74 26 26 28 22 72 61 64 69 6f 22 3d
                                                                                                                                                                                                                                                                                  Data Ascii: th)):i}function er(e){return e.toLowerCase()}function en(e){return e.toUpperCase()}let ei="__rrweb_original__";function es(e){let t=e.type;return e.hasAttribute("data-rr-is-password")?"password":t?er(t):null}function eo(e,t,r){return"INPUT"===t&&("radio"=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 22 29 2c 75 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 63 2e 70 6f 70 28 29 2c 75 29 29 22 2e 22 21 3d 3d 65 26 26 28 22 2e 2e 22 3d 3d 3d 65 3f 63 2e 70 6f 70 28 29 3a 63 2e 70 75 73 68 28 65 29 29 3b 72 65 74 75 72 6e 60 75 72 6c 28 24 7b 6c 7d 24 7b 63 2e 6a 6f 69 6e 28 22 2f 22 29 7d 24 7b 6c 7d 29 60 7d 29 7d 6c 65 74 20 65 53 3d 2f 5e 5b 5e 20 5c 74 5c 6e 5c 72 5c 75 30 30 30 63 5d 2b 2f 2c 65 77 3d 2f 5e 5b 2c 20 5c 74 5c 6e 5c 72 5c 75 30 30 30 63 5d 2b 2f 2c 65 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 65 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 3d 74 2e 74 72 69 6d 28 29 3f 65 45 28 65 2c 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 65 45 28 65 2c 74 29 7b 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: "),u=a.split("/");for(let e of(c.pop(),u))"."!==e&&(".."===e?c.pop():c.push(e));return`url(${l}${c.join("/")}${l})`})}let eS=/^[^ \t\n\r\u000c]+/,ew=/^[, \t\n\r\u000c]+/,eb=new WeakMap;function ek(e,t){return t&&""!==t.trim()?eE(e,t):t}function eE(e,t){le
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 28 6e 75 6c 6c 3d 3d 3d 72 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 72 2e 6d 61 74 63 68 65 73 28 60 2e 24 7b 65 7d 60 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 72 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 6c 65 74 20 6e 3d 65 2e 63 6c 61 73 73 4c 69 73 74 5b 72 5d 3b 69 66 28 74 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 72 2c 65 29 29 72 65 74 75 72 6e 21 30 7d 69 66 28 74 26 26 72 2e 6d 61 74 63 68 65 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65
                                                                                                                                                                                                                                                                                  Data Ascii: (null===r)return!1;try{if(e){if("string"==typeof e){if(r.matches(`.${e}`))return!0}else if(function(e,t){for(let r=e.classList.length;r--;){let n=e.classList[r];if(t.test(n))return!0}return!1}(r,e))return!0}if(t&&r.matches(t))return!0;return!1}catch(e){re
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6b 43 6c 61 73 73 3a 6f 2c 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3a 61 2c 75 6e 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3a 6c 2c 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 63 2c 6d 61 73 6b 41 74 74 72 69 62 75 74 65 46 6e 3a 75 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 64 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 68 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 70 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 66 2c 69 6e 6c 69 6e 65 53 74 79 6c 65 73 68 65 65 74 3a 79 2c 6d 61 73 6b 49 6e 70 75 74 4f 70 74 69 6f 6e 73 3a 67 3d 7b 7d 2c 6d 61 73 6b 54 65 78 74 46 6e 3a 76 2c 6d 61 73 6b 49 6e 70 75 74 46 6e 3a 5f 2c 64 61 74 61 55 52 4c 4f 70 74 69 6f 6e 73 3a 53 3d 7b 7d 2c 69 6e 6c 69 6e 65 49 6d 61 67 65 73 3a 77 2c 72 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: kClass:o,blockSelector:a,unblockSelector:l,maskAllText:c,maskAttributeFn:u,maskTextClass:d,unmaskTextClass:h,maskTextSelector:p,unmaskTextSelector:f,inlineStylesheet:y,maskInputOptions:g={},maskTextFn:v,maskInputFn:_,dataURLOptions:S={},inlineImages:w,rec
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 61 67 4e 61 6d 65 29 3b 72 65 74 75 72 6e 20 65 70 2e 74 65 73 74 28 74 29 3f 22 64 69 76 22 3a 74 7d 28 65 29 2c 43 3d 7b 7d 2c 52 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 52 3b 74 2b 2b 29 7b 6c 65 74 20 72 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 74 5d 3b 72 2e 6e 61 6d 65 26 26 21 65 49 28 49 2c 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 26 26 28 43 5b 72 2e 6e 61 6d 65 5d 3d 65 4d 28 73 2c 49 2c 65 72 28 72 2e 6e 61 6d 65 29 2c 72 2e 76 61 6c 75 65 2c 65 2c 64 29 29 7d 69 66 28 22 6c 69 6e 6b 22 3d 3d 3d 49 26 26 63 29 7b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 73 74 79 6c 65 53 68 65 65 74 73 29 2e 66 69 6e 64 28 74 3d 3e 74 2e 68 72 65 66 3d 3d 3d 65 2e 68 72 65 66
                                                                                                                                                                                                                                                                                  Data Ascii: agName);return ep.test(t)?"div":t}(e),C={},R=e.attributes.length;for(let t=0;t<R;t++){let r=e.attributes[t];r.name&&!eI(I,r.name,r.value)&&(C[r.name]=eM(s,I,er(r.name),r.value,e,d))}if("link"===I&&c){let t=Array.from(s.styleSheets).find(t=>t.href===e.href
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 29 3b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 22 3c 75 6e 6b 6e 6f 77 6e 2d 73 72 63 3e 22 2c 72 3d 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 2c 6f 3d 28 29 3d 3e 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6f 29 3b 74 72 79 7b 6e 2e 77 69 64 74 68 3d 65 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 6e 2e 68 65 69 67 68 74 3d 65 2e 6e 61 74 75 72 61 6c 48 65 69 67 68 74 2c 69 2e 64 72 61 77 49 6d 61 67 65 28 65 2c 30 2c 30 29 2c 43 2e 72 72 5f 64 61 74 61 55 52 4c 3d 6e 2e 74 6f 44 61 74 61 55 52 4c 28 70 2e 74
                                                                                                                                                                                                                                                                                  Data Ascii: reateElement("canvas")).getContext("2d"));let t=e.currentSrc||e.getAttribute("src")||"<unknown-src>",r=e.crossOrigin,o=()=>{e.removeEventListener("load",o);try{n.width=e.naturalWidth,n.height=e.naturalHeight,i.drawImage(e,0,0),C.rr_dataURL=n.toDataURL(p.t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 49 66 72 61 6d 65 53 72 63 46 6e 3a 6b 2c 6e 65 77 6c 79 41 64 64 65 64 45 6c 65 6d 65 6e 74 3a 45 2c 72 6f 6f 74 49 64 3a 4d 2c 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 63 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 64 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 68 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 70 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 66 7d 29 3b 63 61 73 65 20 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 72 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 6e 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 69 2c 6d 61 73 6b 54 65 78 74 53 65 6c 65 63 74 6f 72 3a 73 2c 75 6e 6d 61 73 6b 54 65 78 74 53 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: IframeSrcFn:k,newlyAddedElement:E,rootId:M,maskAllText:c,maskTextClass:d,unmaskTextClass:h,maskTextSelector:p,unmaskTextSelector:f});case e.TEXT_NODE:return function(e,t){let{maskAllText:r,maskTextClass:n,unmaskTextClass:i,maskTextSelector:s,unmaskTextSel


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  97192.168.2.449854104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558OUTGET /_next/static/chunks/fd9d1056-9af7b3142eb9eff3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2a479-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1705739
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492fb987c6a-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC741INData Raw: 37 64 33 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 39 61 62 64 30 37 35 2d 32 61 39 37 2d 34 64 31 33 2d 38 37 34 33 2d 31 30 37 30 63 61 39 38 39 64 61 64 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d3f!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="99abd075-2a97-4d13-8743-1070ca989dad",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 5d 29 7d 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 74 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69
                                                                                                                                                                                                                                                                                  Data Ascii: ])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 75 6c 6c 29 2c 65 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 74 3d 28 74 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 28 74 3d 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 73 32 28 74 29 3a 30 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 74 3d 28 65 3d 38 3d 3d 3d 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 29 2e 74 61 67 4e 61 6d 65 2c 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 52 29 2c 67 28 52 2c 74 29 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: null),e=t.nodeType){case 9:case 11:t=(t=t.documentElement)&&(t=t.namespaceURI)?s2(t):0;break;default:if(t=(e=8===e?t.parentNode:t).tagName,e=e.namespaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(R),g(R,t)}fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 30 37 32 3a 63 61 73 65 20 32 36 32 31 34 34 3a 63 61 73 65 20 35 32 34 32 38 38 3a 63 61 73 65 20 31 30 34 38 35 37 36 3a 63 61 73 65 20 32 30 39 37 31 35 32 3a 72 65 74 75 72 6e 20 34 31 39 34 31 37 36 26 65 3b 63 61 73 65 20 34 31 39 34 33 30 34 3a 63 61 73 65 20 38 33 38 38 36 30 38 3a 63 61 73 65 20 31 36 37 37 37 32 31 36 3a 63 61 73 65 20 33 33 35 35 34 34 33 32 3a 72 65 74 75 72 6e 20 36 32 39 31 34 35 36 30 26 65 3b 63 61 73 65 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: 072:case 262144:case 524288:case 1048576:case 2097152:return 4194176&e;case 4194304:case 8388608:case 16777216:case 33554432:return 62914560&e;case 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:ret
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 63 74 50 72 6f 70 73 24 22 2b 65 43 2c 65 7a 3d 22 5f 5f 72 65 61 63 74 43 6f 6e 74 61 69 6e 65 72 24 22 2b 65 43 2c 65 50 3d 22 5f 5f 72 65 61 63 74 45 76 65 6e 74 73 24 22 2b 65 43 2c 65 4e 3d 22 5f 5f 72 65 61 63 74 4c 69 73 74 65 6e 65 72 73 24 22 2b 65 43 2c 65 5f 3d 22 5f 5f 72 65 61 63 74 48 61 6e 64 6c 65 73 24 22 2b 65 43 2c 65 4c 3d 22 5f 5f 72 65 61 63 74 52 65 73 6f 75 72 63 65 73 24 22 2b 65 43 2c 65 54 3d 22 5f 5f 72 65 61 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29
                                                                                                                                                                                                                                                                                  Data Ascii: ctProps$"+eC,ez="__reactContainer$"+eC,eP="__reactEvents$"+eC,eN="__reactListeners$"+eC,e_="__reactHandles$"+eC,eL="__reactResources$"+eC,eT="__reactMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 5c 75 32 31 38 46 5c 5c 75 32 43 30 30 2d 5c 5c 75 32 46 45 46 5c 5c 75 33 30 30 31 2d 5c 5c 75 44 37 46 46 5c 5c 75 46 39 30 30 2d 5c 5c 75 46 44 43 46 5c 5c 75 46 44 46 30 2d 5c 5c 75 46 46 46 44 5c 5c 2d 2e 30 2d 39 5c 5c 75 30 30 42 37 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 46 5c 5c 75 32 30 33 46 2d 5c 5c 75 32 30 34 30 5d 2a 24 22 29 2c 65 57 3d 7b 7d 2c 65 48 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 71 28 65 2c 74 2c 6e 29 7b 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: \u218F\\u2C00-\\u2FEF\\u3001-\\uD7FF\\uF900-\\uFDCF\\uFDF0-\\uFFFD\\-.0-9\\u00B7\\u0300-\\u036F\\u203F-\\u2040]*$"),eW={},eH={};function eq(e,t,n){if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 5b 5d 2c 6e 29 7d 65 6c 73 65 7b 74 72 79 7b 6e 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 65 2e 63 61 6c 6c 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 28 6e 3d 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d
                                                                                                                                                                                                                                                                                  Data Ascii: [],n)}else{try{n.call()}catch(e){r=e}e.call(n.prototype)}}else{try{throw Error()}catch(e){r=e}(n=e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineCom
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 20 30 3a 63 61 73 65 20 32 3a 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 31 29 3b 63 61 73 65 20 31 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c
                                                                                                                                                                                                                                                                                  Data Ascii: 0:case 2:case 15:return e=eZ(e.type,!1);case 11:return e=eZ(e.type.render,!1);case 1:return e=eZ(e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.cl
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 7c 7c 65 2e 62 6f 64 79 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 7d 7d 76 61 72 20 65 38 3d 2f 5b 5c 6e 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 65 35 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 65 38 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                  Data Ascii: Element||e.body}catch(t){return e.body}}var e8=/[\n"\\]/g;function e5(e){return e.replace(e8,function(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typ
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 66 28 65 3d 65 2e 6f 70 74 69 6f 6e 73 2c 74 29 7b 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6e 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: f(e=e.options,t){t={};for(var l=0;l<n.length;l++)t["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  98192.168.2.449856104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558OUTGET /_next/static/chunks/main-app-f901b8bb73c0620b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 05:37:23 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5ed-1945e2aae38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 971
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492faf48c3c-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC747INData Raw: 35 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 61 38 39 38 61 33 65 2d 66 64 62 37 2d 34 35 32 39 2d 38 66 35 39 2d 31 66 31 61 64 65 32 36 37 39 63 31 22 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: 5ed!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0a898a3e-fdb7-4529-8f59-1f1ade2679c1",e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC777INData Raw: 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 74 28 36 37 33 38 35 29 2c 61 3d 74 28 32 31 35 30 36 29 3b 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 73 54 75 6e 6e 65 6c 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 3d 7b 69 64 3a 22 66 37 39 38 36 39 37 32 33 33 37 39 30 63 61 35 65 61 65 65 36 66 64 34 34 65 65 38 33 37 31 38 34 61 33 31 39 34 66 33 22 7d 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 67 6c 6f 62 61 6c 54 68 69 73 2e 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 46 72 61 6d 65 73 41 73 73 65 74 50 72 65 66 69 78 50 61 74 68 3d 22 22 2c 73 2e 53 31 28 7b 64 73 6e 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                  Data Ascii: se strict";var s=t(67385),a=t(21506);globalThis._sentryRewritesTunnelPath=void 0,globalThis.SENTRY_RELEASE={id:"f798697233790ca5eaee6fd44ee837184a3194f3"},globalThis._sentryBasePath=void 0,globalThis._sentryRewriteFramesAssetPrefixPath="",s.S1({dsn:"https
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  99192.168.2.449859104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC619OUTGET /static/badges/dailybadge3.svg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=32&h=35&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: s3.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1380
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 09 Jan 2025 05:31:00 GMT
                                                                                                                                                                                                                                                                                  ETag: "30cb8e69a488d68fb0314c170af8dd9d"
                                                                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 b12a0bcc7e5e3864a58cdd8bb47c61d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: BOS50-P4
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 8q7LMape8zao3rgELOSuAsRPFAJ0grFKkRhCWRqCCulWqvv28_Hzxg==
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492db9243ee-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC602INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 35 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 42 33 42 38 44 42 22 20 64 3d 22 4d 30 20 31 32 2e 34 35 38 76 39 2e 39 39 34 63 30 20 32 2e 36 38 37 20 31 2e 34 32 20 35 2e 31 35 36 20 33 2e 37 36 20 36 2e 35 33 6c 38 2e 34 20 34 2e 38 39 37 61 37 2e 36 37 20 37 2e 36 37 20 30 20 30 20 30 20 37 2e 36 38 20 30 6c 38 2e 34 2d 34 2e 38 39 38 61 37 2e 35 37 20 37 2e 35 37 20 30 20 30 20 30 20 33 2e 37 36 2d 36 2e 35 33 76 2d 39 2e 39 39 33 61 37 2e 35 36 20 37 2e 35 36 20 30 20 30 20 30
                                                                                                                                                                                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="35" fill="none" viewBox="0 0 32 35"><path fill="#B3B8DB" d="M0 12.458v9.994c0 2.687 1.42 5.156 3.76 6.53l8.4 4.897a7.67 7.67 0 0 0 7.68 0l8.4-4.898a7.57 7.57 0 0 0 3.76-6.53v-9.993a7.56 7.56 0 0 0
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC778INData Raw: 30 37 35 71 2e 30 34 39 2e 34 34 34 2e 33 32 32 2e 37 38 36 74 2e 37 33 38 2e 35 34 71 2e 34 37 32 2e 31 39 31 20 31 2e 30 38 2e 31 39 31 74 31 2e 30 36 2d 2e 32 30 35 71 2e 34 35 2d 2e 32 31 31 2e 37 30 34 2d 2e 35 38 2e 32 35 32 2d 2e 33 37 37 2e 32 35 33 2d 2e 38 35 35 76 2d 2e 30 31 34 71 30 2d 2e 38 33 34 2d 2e 35 36 38 2d 31 2e 32 37 38 2d 2e 35 36 37 2d 2e 34 35 31 2d 31 2e 35 35 31 2d 2e 34 35 31 48 31 34 2e 37 34 76 2d 31 2e 32 30 33 68 31 2e 31 34 39 71 2e 35 36 37 20 30 20 2e 39 39 2d 2e 31 39 39 61 31 2e 36 34 20 31 2e 36 34 20 30 20 30 20 30 20 2e 36 36 34 2d 2e 35 36 71 2e 32 34 2d 2e 33 35 35 2e 32 34 2d 2e 38 31 34 76 2d 2e 30 31 33 71 2d 2e 30 30 31 2d 2e 34 37 39 2d 2e 32 30 36 2d 2e 38 31 34 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d
                                                                                                                                                                                                                                                                                  Data Ascii: 075q.049.444.322.786t.738.54q.472.191 1.08.191t1.06-.205q.45-.211.704-.58.252-.377.253-.855v-.014q0-.834-.568-1.278-.567-.451-1.551-.451H14.74v-1.203h1.149q.567 0 .99-.199a1.64 1.64 0 0 0 .664-.56q.24-.355.24-.814v-.013q-.001-.479-.206-.814a1.3 1.3 0 0 0-


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  100192.168.2.449860151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC475OUTGET /1744203/c05a01d7-5628-4345-b49c-ca3ba23874c6.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 873
                                                                                                                                                                                                                                                                                  x-imgix-id: 40b7c69a3ba6fe6723cc633e04ba8b473160e497
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100022-CHI, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                  X-Cache: MISS, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC873INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 08 04 06 07 05 02 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 03 04 00 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b7 ae 6d 42 aa ae 55 d3 21 82 a2 49 0c e9 4a 69
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx(("2mBU!IJi


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  101192.168.2.449858104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC566OUTGET /widgets/embed-image/v1/chart-comments.svg?post_id=750368 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                  Content-Length: 1045
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                  etag: W/"30305561803e00e6978a2fb31cb47bde"
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30
                                                                                                                                                                                                                                                                                  x-request-id: 6d1cf8bf-199e-4044-b4fc-e51cf4cae782
                                                                                                                                                                                                                                                                                  x-runtime: 0.006376
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                  Expires: Mon, 13 Jan 2025 06:07:49 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133492f8310caa-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC633INData Raw: 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 38 30 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 34 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 32 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 67 72 61 64 69 65 6e 74 29 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" width="80" height="24" viewBox="0 0 80 24"> <path fill="url(#gradient)" fill-opacity="0.56" stroke="none" d
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC412INData Raw: 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 20 30 2e 30 2c 32 30 2e 30 36 32 35 20 33 2e 35 2c 31 36 2e 31 32 35 20 37 2e 30 2c 31 34 2e 38 31 32 35 20 31 30 2e 35 2c 31 33 2e 35 20 31 34 2e 30 2c 31 30 2e 38 37 35 20 31 37 2e 35 2c 31 30 2e 38 37 35 20 32 31 2e 30 2c 31 30 2e 38 37 35 20 32 34 2e 35 2c 31 30 2e 38 37 35 20 32 38 2e 30 2c 31 30 2e 38 37 35 20 33 31 2e 35 2c 31 30 2e 38 37 35 20 33 35 2e 30 2c 31 30 2e 38 37 35 20 33 38 2e 35 2c 31 30 2e 38 37 35 20 34 32 2e 30 2c 39 2e 35 36 32 35 20 34 35 2e
                                                                                                                                                                                                                                                                                  Data Ascii: stroke-width="1" stroke-linejoin="round" stroke-linecap="round" d="M 0.0,20.0625 3.5,16.125 7.0,14.8125 10.5,13.5 14.0,10.875 17.5,10.875 21.0,10.875 24.5,10.875 28.0,10.875 31.5,10.875 35.0,10.875 38.5,10.875 42.0,9.5625 45.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  102192.168.2.449853151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC703OUTGET /eb1835f7-09ad-4811-a120-3b2cd136a124.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=48&h=48&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 607
                                                                                                                                                                                                                                                                                  x-imgix-id: c5f7fecd11a55d35c3a7b7d7d74faa7e3e214e11
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:32:16 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 560103
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/avif
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100097-CHI, cache-nyc-kteb1890060-NYC
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC607INData Raw: 00 00 00 20 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 4d 41 31 42 00 00 00 f2 6d 65 74 61 00 00 00 00 00 00 00 28 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 6c 69 62 61 76 69 66 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 01 1a 00 00 01 45 00 00 00 28 69 69 6e 66 00 00 00 00 00 01 00 00 00 1a 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 43 6f 6c 6f 72 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 30 00 00 00 30 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 0c 61 76 31 43 81 00 0c 00 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 17
                                                                                                                                                                                                                                                                                  Data Ascii: ftypavifavifmif1miafMA1Bmeta(hdlrpictlibavifpitmilocDE(iinfinfeav01ColorjiprpKipcoispe00pixiav1Ccolrnclx


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  103192.168.2.449862104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC558OUTGET /_next/static/chunks/c16f53c3-d29f1ee7ee177183.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2c6e-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133493ad0c433e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC743INData Raw: 32 63 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 61 61 32 62 61 31 36 2d 32 64 62 35 2d 34 32 62 37 2d 38 30 31 61 2d 39 63 37 39 30 66 35 39 35 36 34 61 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 2c6e!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6aa2ba16-2db5-42b7-801a-9c790f59564a",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 72 65 6e 74 3d 65 7d 29 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 2e 63 75 72 72 65 6e 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 28 2e 2e 2e 6e 29 7d 2c 5b 5d 29 7d 76 61 72 20 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 6f 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3a 6f 2e 75 73 65 45 66 66 65 63 74 3b 6c 65 74 20 6d 3d 21 31 2c 64 3d 30 2c 76 3d 28 29 3d 3e 22 66 6c 6f 61 74 69 6e 67 2d 75 69 2d 22 2b 4d 61
                                                                                                                                                                                                                                                                                  Data Ascii: rrent=e}),o.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var a="undefined"!=typeof document?o.useLayoutEffect:o.useEffect;let m=!1,d=0,v=()=>"floating-ui-"+Ma
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 74 29 2c 53 2e 63 75 72 72 65 6e 74 3d 21 30 2c 58 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 7d 2c 5b 6d 2c 63 5d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 21 6d 7c 7c 21 4d 2e 63 75 72 72 65 6e 74 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 41 28 29 26 26 72 28 21 31 2c 65 2c 22 68 6f 76 65 72 22 29 7d 6c 65 74 20 74 3d 28 30 2c 75 2e 4d 65 29 28 66 2e 66 6c 6f 61 74 69 6e 67 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 65 29 2c 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 65 29 7d 7d 2c 5b 66 2e 66
                                                                                                                                                                                                                                                                                  Data Ascii: nt),S.current=!0,X.current=!1)}},[m,c]),o.useEffect(()=>{if(!m||!M.current||!n)return;function e(e){A()&&r(!1,e,"hover")}let t=(0,u.Me)(f.floating).documentElement;return t.addEventListener("mouseleave",e),()=>{t.removeEventListener("mouseleave",e)}},[f.f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7c 7c 70 3e 30 26 26 21 77 28 78 2e 63 75 72 72 65 6e 74 2c 22 6f 70 65 6e 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 77 28 78 2e 63 75 72 72 65 6e 74 2c 22 6f 70 65 6e 22 2c 4c 2e 63 75 72 72 65 6e 74 29 3b 74 3f 49 2e 63 75 72 72 65 6e 74 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 54 2e 63 75 72 72 65 6e 74 7c 7c 72 28 21 30 2c 65 2c 22 68 6f 76 65 72 22 29 7d 2c 74 29 3a 6e 7c 7c 72 28 21 30 2c 65 2c 22 68 6f 76 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 50 28 29 29 72 65 74 75 72 6e 3b 44 2e 63 75 72 72 65 6e 74 28 29 3b 6c 65 74 20 74 3d 28 30 2c 75 2e 4d 65 29 28 66 2e 66 6c 6f 61 74 69 6e 67 29 3b 69 66 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 4b 2e 63 75 72 72 65 6e 74 29 2c 58 2e 63 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: ||p>0&&!w(x.current,"open"))return;let t=w(x.current,"open",L.current);t?I.current=window.setTimeout(()=>{T.current||r(!0,e,"hover")},t):n||r(!0,e,"hover")}function o(e){if(P())return;D.current();let t=(0,u.Me)(f.floating);if(clearTimeout(K.current),X.cur
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7d 7d 7d 7d 2c 5b 6d 2c 6e 2c 6b 2c 66 2c 43 2c 4d 2c 41 5d 29 2c 61 28 28 29 3d 3e 7b 6e 7c 7c 28 4c 2e 63 75 72 72 65 6e 74 3d 76 6f 69 64 20 30 2c 58 2e 63 75 72 72 65 6e 74 3d 21 31 2c 4e 28 29 2c 4f 28 29 29 7d 2c 5b 6e 2c 4e 2c 4f 5d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 29 3d 3e 7b 4e 28 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 49 2e 63 75 72 72 65 6e 74 29 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 4b 2e 63 75 72 72 65 6e 74 29 2c 4f 28 29 7d 2c 5b 6d 2c 66 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2c 4e 2c 4f 5d 29 3b 6c 65 74 20 46 3d 6f 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 4c 2e 63 75 72 72 65 6e 74 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 7d 72 65 74 75 72 6e 7b 6f 6e 50 6f 69
                                                                                                                                                                                                                                                                                  Data Ascii: }}}},[m,n,k,f,C,M,A]),a(()=>{n||(L.current=void 0,X.current=!1,N(),O())},[n,N,O]),o.useEffect(()=>()=>{N(),clearTimeout(I.current),clearTimeout(K.current),O()},[m,f.domReference,N,O]);let F=o.useMemo(()=>{function e(e){L.current=e.pointerType}return{onPoi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 75 6c 6c 2c 64 6f 6d 52 65 66 65 72 65 6e 63 65 3a 72 2e 72 65 66 65 72 65 6e 63 65 7d 29 2c 5b 66 2c 72 2e 72 65 66 65 72 65 6e 63 65 2c 72 2e 66 6c 6f 61 74 69 6e 67 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 64 61 74 61 52 65 66 3a 6c 2c 6f 70 65 6e 3a 74 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 6d 2c 65 6c 65 6d 65 6e 74 73 3a 76 2c 65 76 65 6e 74 73 3a 69 2c 66 6c 6f 61 74 69 6e 67 49 64 3a 75 2c 72 65 66 73 3a 64 7d 29 2c 5b 74 2c 6d 2c 76 2c 69 2c 75 2c 64 5d 29 7d 28 7b 2e 2e 2e 65 2c 65 6c 65 6d 65 6e 74 73 3a 7b 72 65 66 65 72 65 6e 63 65 3a 6e 75 6c 6c 2c 66 6c 6f 61 74 69 6e 67 3a 6e 75 6c 6c 2c 2e 2e 2e 65 2e 65 6c 65 6d 65 6e 74 73 7d 7d 29 2c 72 3d 65 2e 72 6f 6f 74 43 6f 6e 74 65 78 74 7c 7c 6e 2c 75
                                                                                                                                                                                                                                                                                  Data Ascii: null,domReference:r.reference}),[f,r.reference,r.floating]);return o.useMemo(()=>({dataRef:l,open:t,onOpenChange:m,elements:v,events:i,floatingId:u,refs:d}),[t,m,v,i,u,d])}({...e,elements:{reference:null,floating:null,...e.elements}}),r=e.rootContext||n,u
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 62 49 6e 64 65 78 3a 2d 31 2c 22 64 61 74 61 2d 66 6c 6f 61 74 69 6e 67 2d 75 69 2d 66 6f 63 75 73 61 62 6c 65 22 3a 22 22 7d 2c 2e 2e 2e 75 2c 2e 2e 2e 74 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 20 72 3d 74 3f 74 5b 6e 5d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 3f 65 3f 72 28 65 29 3a 6e 75 6c 6c 3a 72 7d 29 2e 63 6f 6e 63 61 74 28 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 28 74 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 6c 65 74 5b 6e 2c 75 5d 3d 74 3b 69 66 28 21 28 6f 26 26 5b 4d 2c 78 5d 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 7b 69 66 28 30 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 29 7b 69 66 28 72 2e 68 61 73 28 6e 29 7c
                                                                                                                                                                                                                                                                                  Data Ascii: bIndex:-1,"data-floating-ui-focusable":""},...u,...t.map(t=>{let r=t?t[n]:null;return"function"==typeof r?e?r(e):null:r}).concat(e).reduce((e,t)=>(t&&Object.entries(t).forEach(t=>{let[n,u]=t;if(!(o&&[M,x].includes(n))){if(0===n.indexOf("on")){if(r.has(n)|
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 65 74 7b 63 6c 69 65 6e 74 58 3a 62 2c 63 6c 69 65 6e 74 59 3a 45 7d 3d 65 2c 79 3d 5b 62 2c 45 5d 2c 52 3d 28 30 2c 75 2e 55 39 29 28 65 29 2c 77 3d 22 6d 6f 75 73 65 6c 65 61 76 65 22 3d 3d 3d 65 2e 74 79 70 65 2c 43 3d 28 30 2c 75 2e 72 33 29 28 64 2e 66 6c 6f 61 74 69 6e 67 2c 52 29 2c 6b 3d 28 30 2c 75 2e 72 33 29 28 64 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2c 52 29 2c 4d 3d 64 2e 64 6f 6d 52 65 66 65 72 65 6e 63 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 78 3d 64 2e 66 6c 6f 61 74 69 6e 67 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 54 3d 6d 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 2c 4c 3d 72 3e 78 2e 72 69 67 68 74 2d 78 2e 77 69 64 74 68 2f 32 2c 5f 3d 61 3e 78 2e 62 6f 74 74 6f
                                                                                                                                                                                                                                                                                  Data Ascii: et{clientX:b,clientY:E}=e,y=[b,E],R=(0,u.U9)(e),w="mouseleave"===e.type,C=(0,u.r3)(d.floating,R),k=(0,u.r3)(d.domReference,R),M=d.domReference.getBoundingClientRect(),x=d.floating.getBoundingClientRect(),T=m.split("-")[0],L=r>x.right-x.width/2,_=a>x.botto
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1056INData Raw: 66 28 69 26 26 21 4b 29 72 65 74 75 72 6e 20 68 28 29 3b 69 66 28 21 77 26 26 6f 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 72 3d 6e 2d 73 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 66 7c 7c 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 63 3d 65 2c 66 3d 74 2c 73 3d 6e 2c 6e 75 6c 6c 3b 6c 65 74 20 6f 3d 65 2d 63 2c 75 3d 74 2d 66 3b 72 65 74 75 72 6e 20 63 3d 65 2c 66 3d 74 2c 73 3d 6e 2c 4d 61 74 68 2e 73 71 72 74 28 6f 2a 6f 2b 75 2a 75 29 2f 72 7d 28 65 2e 63 6c 69 65 6e 74 58 2c 65 2e 63 6c 69 65 6e 74 59 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 26 26 74 3c 2e 31 29 72 65 74 75 72 6e 20 68 28 29 7d 49 28 5b 62 2c 45 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: f(i&&!K)return h();if(!w&&o){let t=function(e,t){let n=performance.now(),r=n-s;if(null===c||null===f||0===r)return c=e,f=t,s=n,null;let o=e-c,u=t-f;return c=e,f=t,s=n,Math.sqrt(o*o+u*u)/r}(e.clientX,e.clientY);if(null!==t&&t<.1)return h()}I([b,E],function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  104192.168.2.449861104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/27834-a2fecb3a254b07e9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 26 Dec 2024 21:44:15 GMT
                                                                                                                                                                                                                                                                                  etag: W/"339d-19404ed6798"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1446432
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133493ad377c82-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC742INData Raw: 33 33 39 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 32 37 62 63 62 31 36 2d 65 35 34 34 2d 34 63 64 35 2d 38 34 34 39 2d 63 37 65 61 35 65 32 37 66 33 65 31 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 339d!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="227bcb16-e544-4cd5-8449-c7ea5e27f3e1",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6c 22 2c 69 5b 69 2e 72 65 61 64 79 3d 37 5d 3d 22 72 65 61 64 79 22 2c 69 5b 69 2e 65 72 72 6f 72 3d 38 5d 3d 22 65 72 72 6f 72 22 7d 2c 36 38 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4d 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 59 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 63 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 39 35 32 29 3b 72 28 39 31 32 37 30 29 3b 76 61 72 20 69 3d 72 28 38 31 32 32 34 29 2c 73 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 65 78 74 65 6e 73 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: l",i[i.ready=7]="ready",i[i.error=8]="error"},68591:function(e,t,r){r.d(t,{MS:function(){return u},YG:function(){return s},cA:function(){return l},ls:function(){return o}});var n=r(74952);r(91270);var i=r(81224),s=Symbol();function o(e){return!!e.extensio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 7d 7d 29 5b 75 5d 3d 65 2c 74 5b 61 5d 3d 65 2e 70 72 6f 6d 69 73 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 28 30 2c 6f 2e 6b 47 29 28 21 65 7c 7c 75 20 69 6e 20 65 2c 36 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 76 61 72 20 74 3d 65 5b 75 5d 3b 72 65 74 75 72 6e 22 66 75 6c 66 69 6c 6c 65 64 22 3d 3d 3d 74 2e 70 72 6f 6d 69 73 65 2e 73 74 61 74 75 73 3f 74 2e 70 72 6f 6d 69 73 65 3a 65 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 75 5d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 65 5b 61 5d 3d 74 7d 76 61 72 20 70 3d 5b 22 63 61 6e 6f 6e 69 7a 65 52 65 73 75 6c 74 73 22 2c 22 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                  Data Ascii: (function(){return r})}})[u]=e,t[a]=e.promise,t);return r}function c(e){(0,o.kG)(!e||u in e,61)}function h(e){var t=e[u];return"fulfilled"===t.promise.status?t.promise:e[a]}function f(e){return e[u]}function d(e,t){e[a]=t}var p=["canonizeResults","context
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2c 72 29 72 65 74 75 72 6e 3b 65 2e 72 65 73 65 74 44 69 66 66 28 29 2c 74 68 69 73 2e 73 65 74 52 65 73 75 6c 74 28 29 7d 66 69 6e 61 6c 6c 79 7b 65 2e 73 69 6c 65 6e 74 53 65 74 4f 70 74 69 6f 6e 73 28 7b 66 65 74 63 68 50 6f 6c 69 63 79 3a 74 7d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 2b 2b 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 61 75 74 6f 44 69 73 70 6f 73 65 54 69 6d 65 6f 75 74 49 64 29 3b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 7c 7c 28 74 3d 21 30 2c 65 2e 72 65 66 65 72 65 6e 63 65 73 2d 2d 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ,r)return;e.resetDiff(),this.setResult()}finally{e.silentSetOptions({fetchPolicy:t})}},e.prototype.retain=function(){var e=this;this.references++,clearTimeout(this.autoDisposeTimeoutId);var t=!1;return function(){t||(t=!0,e.references--,setTimeout(functio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 73 74 61 74 75 73 29 76 6f 69 64 20 30 3d 3d 3d 65 2e 64 61 74 61 26 26 28 65 2e 64 61 74 61 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 64 61 74 61 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 65 6c 73 65 7b 69 66 28 65 2e 64 61 74 61 3d 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 64 61 74 61 26 26 65 2e 6e
                                                                                                                                                                                                                                                                                  Data Ascii: rototype.onDispose=function(){},e.prototype.handleNext=function(e){var t;if("pending"===this.promise.status)void 0===e.data&&(e.data=this.result.data),this.result=e,null===(t=this.resolve)||void 0===t||t.call(this,e);else{if(e.data===this.result.data&&e.n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 65 78 74 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 72 72 6f 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 62 73 65 72 76 61 62 6c 65 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 21 31 29 3b 28 30 2c 69 2e 44 29 28 65 2c 74 68 69 73 2e 72 65 73 75 6c 74 29 7c 7c 28 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 65 2e 64 61 74 61 26 26 28 21 65 2e 70 61 72 74 69 61 6c 7c 7c 74 68 69 73 2e 77 61 74 63 68 51 75 65 72 79 4f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 50 61 72 74 69 61 6c 44 61 74 61 29 3f 28 30 2c 73 2e 4f 50 29 28 65 29 3a 74 68 69 73 2e 63 72 65 61 74 65 50 65 6e 64 69 6e 67 50 72 6f 6d 69 73 65 28 29 29 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ext,this.handleError)},e.prototype.setResult=function(){var e=this.observable.getCurrentResult(!1);(0,i.D)(e,this.result)||(this.result=e,this.promise=e.data&&(!e.partial||this.watchQueryOptions.returnPartialData)?(0,s.OP)(e):this.createPendingPromise())}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 68 69 73 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 2c 72 7d 2c 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 65 77 20 69 2e 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 69 2e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 2c 72 7d 2c 72 7d 7d 2c 38 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 39 35 32 29 2c 69 3d 72 28 39 31 32 37 30 29 2c 73 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 61 70 6f 6c 6c 6f 2e 63
                                                                                                                                                                                                                                                                                  Data Ascii: his,e,t);return o(this),r},r},a=function(e,t){var r=new i.e(e,t);return r.set=function(e,t){var r=i.e.prototype.set.call(this,e,t);return o(this),r},r}},89254:function(e,t,r){r.d(t,{Q:function(){return o}});var n=r(74952),i=r(91270),s=Symbol.for("apollo.c
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 7b 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 29 7d 29 29 2c 65 7d 72 2e 64 28 74 2c 7b 42 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4f 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 31 31 39 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 72 2e 64 28 74 2c 7b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 31 2f 30 2c 74 3d 6e 29 7b 74 68 69 73 2e 6d 61 78 3d 65 2c 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: {"pending"===e.status&&(e.status="rejected",e.reason=t)})),e}r.d(t,{Bd:function(){return s},Ld:function(){return i},OP:function(){return n}})},11943:function(e,t,r){function n(){}r.d(t,{e:function(){return i}});class i{constructor(e=1/0,t=n){this.max=e,th
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3f 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 67 69 73 74 65 72 3a 6e 2c 75 6e 72 65 67 69 73 74 65 72 3a 6e 7d 7d 3b 63 6c 61 73 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 31 2f 30 2c 74 3d 6e 29 7b 74 68 69 73 2e 6d 61 78 3d 65 2c 74 68 69 73 2e 64 69 73 70 6f 73 65 3d 74 2c 74 68 69 73 2e 6d 61 70 3d 6e 65 77 20 73 2c 74 68 69 73 2e 6e 65 77 65 73 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6c 64 65 73 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 6e 66 69 6e 61 6c 69 7a 65 64 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6e 61 6c 69 7a 61 74 69 6f 6e 53 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                  Data Ascii: nalizationRegistry?FinalizationRegistry:function(){return{register:n,unregister:n}};class u{constructor(e=1/0,t=n){this.max=e,this.dispose=t,this.map=new s,this.newest=null,this.oldest=null,this.unfinalizedNodes=new Set,this.finalizationScheduled=!1,this.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC1369INData Raw: 2e 6e 65 77 65 72 3d 65 2e 6e 65 77 65 72 29 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 3b 6c 65 74 20 74 3d 65 2e 6b 65 79 7c 7c 65 2e 6b 65 79 52 65 66 26 26 65 2e 6b 65 79 52 65 66 2e 64 65 72 65 66 28 29 3b 74 68 69 73 2e 64 69 73 70 6f 73 65 28 65 2e 76 61 6c 75 65 2c 74 29 2c 65 2e 6b 65 79 52 65 66 3f 74 68 69 73 2e 72 65 67 69 73 74 72 79 2e 75 6e 72 65 67 69 73 74 65 72 28 65 29 3a 74 68 69 73 2e 75 6e 66 69 6e 61 6c 69 7a 65 64 4e 6f 64 65 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 26 26 74 68 69 73 2e 6d 61 70 2e 64 65 6c 65 74 65 28 74 29 7d 64 65 6c 65 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 6d 61 70 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 21 21 74 26 26 28 74 68 69 73 2e 64 65 6c 65 74 65 4e 6f 64 65 28 74 29 2c 21 30 29 7d 73 63 68 65 64
                                                                                                                                                                                                                                                                                  Data Ascii: .newer=e.newer),this.size--;let t=e.key||e.keyRef&&e.keyRef.deref();this.dispose(e.value,t),e.keyRef?this.registry.unregister(e):this.unfinalizedNodes.delete(e),t&&this.map.delete(t)}delete(e){let t=this.map.get(e);return!!t&&(this.deleteNode(t),!0)}sched


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  105192.168.2.449863151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC446OUTGET /607521/original.jpeg?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 918
                                                                                                                                                                                                                                                                                  x-imgix-id: b9648f0b79b16f36a47195dde72c66d227dadcef
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:19 GMT
                                                                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000020-CHI, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                  X-Cache: MISS, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC918INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 06 03 05 07 08 04 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 00 02 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 1d af 2f 72 aa 4b ad ee 50 ee e6 a6 60 40 02
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx(("2/rKP`@


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  106192.168.2.449864151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC446OUTGET /2794165/original.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-avatars.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 580
                                                                                                                                                                                                                                                                                  x-imgix-id: 646aa0c7c1200d7ee9e1814ea6111036f514b0e0
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=43200
                                                                                                                                                                                                                                                                                  last-modified: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 0
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100109-CHI, cache-nyc-kteb1890037-NYC
                                                                                                                                                                                                                                                                                  X-Cache: MISS, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC580INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 08 05 07 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 21 eb 1b 4b b5 26 b4 16 34 f8 16 aa d6 9a c8 92
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx(("1!K&4


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  107192.168.2.449869151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC464OUTGET /55e90aa6-e56d-490a-895d-a433b041ec77.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 698
                                                                                                                                                                                                                                                                                  x-imgix-id: a0803fe7d99ce0a6d4d613474602530ba4431dca
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:45:33 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 559306
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100094-CHI, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 03 00 03 00 00 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 07 08 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 97 2c f0 dd 0d fb 87 ad 7a 84 af 85 2c 9a 95
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx(("2,z,


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  108192.168.2.449870104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/53261-8d89fcb7da829a94.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 21:36:49 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1c92-193e6007168"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1466632
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133496281f440e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 31 63 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 34 35 32 32 35 38 36 61 2d 30 38 65 37 2d 34 63 64 36 2d 39 62 38 33 2d 66 66 33 33 62 31 36 30 34 30 35 34 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1c92!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4522586a-08e7-4cd6-9b83-ff33b1604054",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3d 74 28 31 33 35 31 33 29 2c 76 3d 74 28 35 31 33 31 30 29 2c 62 3d 74 28 31 39 35 36 33 29 2c 70 3d 74 28 38 34 31 39 32 29 2c 68 3d 74 28 35 33 31 37 39 29 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 76 61 72 20 6b 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 28 30 2c 68 2e 49 29 28 22 75 73 65 51 75 65 72 79 22 2c 44 2c 28 30 2c 64 2e 78 29 28 72 26 26 72 2e 63 6c 69 65 6e 74 29 29 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 28 65 2c 72 29 2c 6f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: =t(13513),v=t(51310),b=t(19563),p=t(84192),h=t(53179),y=Object.prototype.hasOwnProperty;function g(){}var k=Symbol();function w(e,r){return void 0===r&&(r=Object.create(null)),(0,h.I)("useQuery",D,(0,d.x)(r&&r.client))(e,r)}function D(e,r){var t=O(e,r),o=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 66 65 74 63 68 3a 71 2e 72 65 66 65 74 63 68 2e 62 69 6e 64 28 71 29 2c 72 65 6f 62 73 65 72 76 65 3a 71 2e 72 65 6f 62 73 65 72 76 65 2e 62 69 6e 64 28 71 29 2c 66 65 74 63 68 4d 6f 72 65 3a 71 2e 66 65 74 63 68 4d 6f 72 65 2e 62 69 6e 64 28 71 29 2c 75 70 64 61 74 65 51 75 65 72 79 3a 71 2e 75 70 64 61 74 65 51 75 65 72 79 2e 62 69 6e 64 28 71 29 2c 73 74 61 72 74 50 6f 6c 6c 69 6e 67 3a 71 2e 73 74 61 72 74 50 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 71 29 2c 73 74 6f 70 50 6f 6c 6c 69 6e 67 3a 71 2e 73 74 6f 70 50 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 71 29 2c 73 75 62 73 63 72 69 62 65 54 6f 4d 6f 72 65 3a 71 2e 73 75 62 73 63 72 69 62 65 54 6f 4d 6f 72 65 2e 62 69 6e 64 28
                                                                                                                                                                                                                                                                                  Data Ascii: useMemo(function(){return{refetch:q.refetch.bind(q),reobserve:q.reobserve.bind(q),fetchMore:q.fetchMore.bind(q),updateQuery:q.updateQuery.bind(q),startPolling:q.startPolling.bind(q),stopPolling:q.stopPolling.bind(q),subscribeToMore:q.subscribeToMore.bind(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 68 2c 6f 6e 51 75 65 72 79 45 78 65 63 75 74 65 64 3a 4a 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 72 2c 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 6f 3d 74 2e 73 6b 69 70 2c 75 3d 28 74 2e 73 73 72 2c 74 2e 6f 6e 43 6f 6d 70 6c 65 74 65 64 2c 74 2e 6f 6e 45 72 72 6f 72 2c 74 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 2c 61 3d 28 30 2c 6e 2e 5f 54 29 28 74 2c 5b 22 73 6b 69 70 22 2c 22 73 73 72 22 2c 22 6f 6e 43 6f 6d 70 6c 65 74 65 64 22 2c 22 6f 6e 45 72 72 6f 72 22 2c 22 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 22 5d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 7b 71 75 65 72 79 3a 72 7d 29 3b 72 65 74 75 72 6e 20 69
                                                                                                                                                                                                                                                                                  Data Ascii: :h,onQueryExecuted:J}}function P(e,r,t,i){void 0===t&&(t={});var o=t.skip,u=(t.ssr,t.onCompleted,t.onError,t.defaultOptions),a=(0,n._T)(t,["skip","ssr","onCompleted","onError","defaultOptions"]);return function(t){var n=Object.assign(a,{query:r});return i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 72 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 7c 7c 53 28 72 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 2c 65 2c 72 2c 69 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 29 2c 65 2e 63 75 72 72 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 65 74 63 68 50 6f 6c 69 63 79 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 77 61 74 63 68 51 75 65 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 65 74 63 68 50 6f 6c 69 63 79 29 7c 7c 22 63 61 63 68 65 2d 66 69 72 73 74 22 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: s,a)}function Q(e,r,t,n,i){return e.current||S(r.getCurrentResult(),e,r,i,n,function(){},t),e.current}function E(e,r){var t;return(null==e?void 0:e.fetchPolicy)||(null===(t=null==r?void 0:r.watchQuery)||void 0===t?void 0:t.fetchPolicy)||"cache-first"}func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1104INData Raw: 74 68 2c 36 33 29 2c 28 30 2c 75 2e 6b 47 29 28 6c 2e 6c 65 6e 67 74 68 2b 66 2e 6c 65 6e 67 74 68 2b 64 2e 6c 65 6e 67 74 68 3c 3d 31 2c 36 34 2c 65 2c 6c 2e 6c 65 6e 67 74 68 2c 64 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 2c 74 3d 6c 2e 6c 65 6e 67 74 68 3f 69 2e 51 75 65 72 79 3a 69 2e 4d 75 74 61 74 69 6f 6e 2c 6c 2e 6c 65 6e 67 74 68 7c 7c 66 2e 6c 65 6e 67 74 68 7c 7c 28 74 3d 69 2e 53 75 62 73 63 72 69 70 74 69 6f 6e 29 3b 76 61 72 20 68 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 3a 66 2e 6c 65 6e 67 74 68 3f 66 3a 64 3b 28 30 2c 75 2e 6b 47 29 28 31 3d 3d 3d 68 2e 6c 65 6e 67 74 68 2c 36 35 2c 65 2c 68 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 79 3d 68 5b 30 5d 3b 72 3d 79 2e 76 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 73 7c 7c 5b 5d 3b 76
                                                                                                                                                                                                                                                                                  Data Ascii: th,63),(0,u.kG)(l.length+f.length+d.length<=1,64,e,l.length,d.length,f.length),t=l.length?i.Query:i.Mutation,l.length||f.length||(t=i.Subscription);var h=l.length?l:f.length?f:d;(0,u.kG)(1===h.length,65,e,h.length);var y=h[0];r=y.variableDefinitions||[];v
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  109192.168.2.449868104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC555OUTGET /_next/static/chunks/20921-673470ba90f008a3.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 24 Dec 2024 14:38:54 GMT
                                                                                                                                                                                                                                                                                  etag: W/"252e-193f91b4430"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1120229
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334962b564333-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 32 35 32 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 39 38 37 62 38 34 64 2d 38 37 66 61 2d 34 36 64 61 2d 61 65 36 31 2d 33 30 32 31 39 36 36 62 33 38 32 63 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 252e!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="1987b84d-87fa-46da-ae61-3021966b382c",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 65 28 37 31 38 34 33 29 2c 63 3d 65 28 36 36 39 39 32 29 2c 75 3d 65 28 39 31 32 37 30 29 2c 69 3d 63 2e 61 53 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 5f 5f 41 50 4f 4c 4c 4f 5f 43 4f 4e 54 45 58 54 5f 5f 22 29 3a 22 5f 5f 41 50 4f 4c 4c 4f 5f 43 4f 4e 54 45 58 54 5f 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 28 30 2c 75 2e 6b 47 29 28 22 63 72 65 61 74 65 43 6f 6e 74 65 78 74 22 69 6e 28 72 7c 7c 28 72 3d 65 2e 74 28 6f 2c 32 29 29 29 2c 34 36 29 3b 76 61 72 20 74 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2e 63 72 65 61 74 65 43 6f 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: :function(){return a}});var r,o=e(71843),c=e(66992),u=e(91270),i=c.aS?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function a(){(0,u.kG)("createContext"in(r||(r=e.t(o,2))),46);var t=o.createContext[i];return t||(Object.defineProperty(o.createCont
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 37 35 35 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 31 33 31 39 36 29 3b 6e 2e 5a 3d 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 6c 66 7d 29 7c 7c 28 30 2c 72 2e 77 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 6c 6f 62
                                                                                                                                                                                                                                                                                  Data Ascii: unction(){return r}});function r(t){return null!==t&&"object"==typeof t}},75561:function(t,n,e){var r=e(13196);n.Z=(0,r.w)(function(){return globalThis})||(0,r.w)(function(){return window})||(0,r.w)(function(){return self})||(0,r.w)(function(){return glob
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2e 6a 6f 69 6e 28 22 3c 75 6e 64 65 66 69 6e 65 64 3e 22 29 29 2e 73 6c 69 63 65 28 30 2c 31 65 33 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 3c 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 5b 5d 29 2c 74 29 72 65 74 75 72 6e 20 63 2e 5a 5b 6c 5d 26 26 63 2e 5a 5b 6c 5d 28 74 2c 6e 2e 6d 61 70 28 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 5b 5d 29 2c 74 29 72 65 74 75 72 6e 22 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 21 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: t(JSON.stringify(e)).join("<undefined>")).slice(0,1e3)}catch(t){return"<non-serializable>"}}function p(t,n){if(void 0===n&&(n=[]),t)return c.Z[l]&&c.Z[l](t,n.map(s))}function y(t,n){if(void 0===n&&(n=[]),t)return"An error occurred! For more details, see t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 66 28 73 28 6e 2c 65 29 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 72 3d 6e 2e 65 6e 74 72 69 65 73 28 29 2c 6f 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 75 3b 66 6f 72 28 3b 3b 29 7b 6c 65 74 20 6e 3d 72 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 6c 65 74 5b 63 2c 75 5d 3d 6e 2e 76 61 6c 75 65 3b 69 66 28 21 65 2e 68 61 73 28 63 29 7c 7c 6f 26 26 21 74 28 75 2c 65 2e 67 65 74 28 63 29 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: if(s(n,e))return!0;let r=n.entries(),o="[object Map]"===u;for(;;){let n=r.next();if(n.done)break;let[c,u]=n.value;if(!e.has(c)||o&&!t(u,e.get(c)))return!1}return!0}case"[object Uint16Array]":case"[object Uint8Array]":case"[object Uint32Array]":case"[objec
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 72 2e 66 72 61 6d 65 73 54 6f 50 6f 70 3d 31 2c 72 2e 6e 61 6d 65 3d 63 2c 69 28 72 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 72 7d 72 65 74 75 72 6e 28 30 2c 6f 2e 5a 54 29 28 6e 2c 74 29 2c 6e 7d 28 45 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 6e 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 61 28 6e 29 7d 76 61 72 20 6c 3d 5b 22 64 65 62 75 67 22 2c 22 6c 6f 67 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 73 69 6c 65 6e 74 22 5d 2c 73 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 73 29 72 65 74 75 72 6e 28 63 6f 6e 73
                                                                                                                                                                                                                                                                                  Data Ascii: :e)||this;return r.framesToPop=1,r.name=c,i(r,n.prototype),r}return(0,o.ZT)(n,t),n}(Error);function f(t,n){if(!t)throw new a(n)}var l=["debug","log","warn","error","silent"],s=l.indexOf("log");function p(t){return function(){if(l.indexOf(t)>=s)return(cons
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 26 26 30 3e 6e 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 30 3e 6e 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 74 2c 72 5b 6f 5d 29 26 26 28 65 5b 72 5b 6f 5d 5d 3d 74 5b 72 5b 6f 5d 5d 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: &&0>n.indexOf(r)&&(e[r]=t[r]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(t);o<r.length;o++)0>n.indexOf(r[o])&&Object.prototype.propertyIsEnumerable.call(t,r[o])&&(e[r[o]]=t[r[o]]);return e}functi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC570INData Raw: 28 33 3d 3d 3d 69 5b 30 5d 26 26 28 21 6f 7c 7c 69 5b 31 5d 3e 6f 5b 30 5d 26 26 69 5b 31 5d 3c 6f 5b 33 5d 29 29 7b 63 2e 6c 61 62 65 6c 3d 69 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 36 3d 3d 3d 69 5b 30 5d 26 26 63 2e 6c 61 62 65 6c 3c 6f 5b 31 5d 29 7b 63 2e 6c 61 62 65 6c 3d 6f 5b 31 5d 2c 6f 3d 69 3b 62 72 65 61 6b 7d 69 66 28 6f 26 26 63 2e 6c 61 62 65 6c 3c 6f 5b 32 5d 29 7b 63 2e 6c 61 62 65 6c 3d 6f 5b 32 5d 2c 63 2e 6f 70 73 2e 70 75 73 68 28 69 29 3b 62 72 65 61 6b 7d 6f 5b 32 5d 26 26 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 3d 6e 2e 63 61 6c 6c 28 74 2c 63 29 7d 63 61 74 63 68 28 74 29 7b 69 3d 5b 36 2c 74 5d 2c 72 3d 30 7d 66 69 6e 61 6c 6c 79 7b 65 3d 6f 3d 30 7d 69 66 28 35 26
                                                                                                                                                                                                                                                                                  Data Ascii: (3===i[0]&&(!o||i[1]>o[0]&&i[1]<o[3])){c.label=i[1];break}if(6===i[0]&&c.label<o[1]){c.label=o[1],o=i;break}if(o&&c.label<o[2]){c.label=o[2],c.ops.push(i);break}o[2]&&c.ops.pop(),c.trys.pop();continue}i=n.call(t,c)}catch(t){i=[6,t],r=0}finally{e=o=0}if(5&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  110192.168.2.449872104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/38997-e2de3f90e9b76c1e.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"578b-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227479
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334964e2d42ee-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 35 37 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 30 61 31 64 66 32 32 62 2d 34 37 38 65 2d 34 32 65 30 2d 61 63 37 36 2d 63 33 35 31 37 35 37 61 62 37 36 38 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 578b!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="0a1df22b-478e-42e0-ac76-c351757ab768",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 64 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 66 3d 74 3d 3e 28 7b 78 3a 74 2c 79 3a 74 7d 29 2c 63 3d 7b 6c 65 66 74 3a 22 72 69 67 68 74 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 7d 2c 61 3d 7b 73 74 61 72 74 3a 22 65 6e 64 22 2c 65 6e 64 3a 22 73 74 61 72 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 5b 31 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: nd,u=Math.floor,f=t=>({x:t,y:t}),c={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function p(t){return t.split("-")[1]}function h(t){
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 74 69 6e 67 3a 65 2c 73 74 72 61 74 65 67 79 3a 69 7d 29 2c 7b 78 3a 61 2c 79 3a 73 7d 3d 62 28 63 2c 72 2c 66 29 2c 64 3d 72 2c 70 3d 7b 7d 2c 68 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 75 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 6c 65 74 7b 6e 61 6d 65 3a 6f 2c 66 6e 3a 6d 7d 3d 75 5b 6e 5d 2c 7b 78 3a 67 2c 79 3a 79 2c 64 61 74 61 3a 77 2c 72 65 73 65 74 3a 78 7d 3d 61 77 61 69 74 20 6d 28 7b 78 3a 61 2c 79 3a 73 2c 69 6e 69 74 69 61 6c 50 6c 61 63 65 6d 65 6e 74 3a 72 2c 70 6c 61 63 65 6d 65 6e 74 3a 64 2c 73 74 72 61 74 65 67 79 3a 69 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 70 2c 72 65 63 74 73 3a 63 2c 70 6c 61 74 66 6f 72 6d 3a 6c 2c 65 6c 65 6d 65 6e 74 73 3a 7b 72 65 66 65 72 65 6e 63 65 3a 74 2c 66 6c 6f 61 74 69 6e 67 3a 65
                                                                                                                                                                                                                                                                                  Data Ascii: ating:e,strategy:i}),{x:a,y:s}=b(c,r,f),d=r,p={},h=0;for(let n=0;n<u.length;n++){let{name:o,fn:m}=u[n],{x:g,y:y,data:w,reset:x}=await m({x:a,y:s,initialPlacement:r,placement:d,strategy:i,middlewareData:p,rects:c,platform:l,elements:{reference:t,floating:e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 2e 63 6f 6e 76 65 72 74 4f 66 66 73 65 74 50 61 72 65 6e 74 52 65 6c 61 74 69 76 65 52 65 63 74 54 6f 56 69 65 77 70 6f 72 74 52 65 6c 61 74 69 76 65 52 65 63 74 28 7b 65 6c 65 6d 65 6e 74 73 3a 75 2c 72 65 63 74 3a 77 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 62 2c 73 74 72 61 74 65 67 79 3a 66 7d 29 3a 77 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 28 79 2e 74 6f 70 2d 4c 2e 74 6f 70 2b 6d 2e 74 6f 70 29 2f 52 2e 79 2c 62 6f 74 74 6f 6d 3a 28 4c 2e 62 6f 74 74 6f 6d 2d 79 2e 62 6f 74 74 6f 6d 2b 6d 2e 62 6f 74 74 6f 6d 29 2f 52 2e 79 2c 6c 65 66 74 3a 28 79 2e 6c 65 66 74 2d 4c 2e 6c 65 66 74 2b 6d 2e 6c 65 66 74 29 2f 52 2e 78 2c 72 69 67 68 74 3a 28 4c 2e 72 69 67 68 74 2d 79 2e 72 69 67 68 74 2b 6d 2e 72 69 67 68 74 29 2f 52 2e 78 7d 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: o.convertOffsetParentRelativeRectToViewportRelativeRect({elements:u,rect:w,offsetParent:b,strategy:f}):w);return{top:(y.top-L.top+m.top)/R.y,bottom:(L.bottom-y.bottom+m.bottom)/R.y,left:(y.left-L.left+m.left)/R.x,right:(L.right-y.right+m.right)/R.x}}funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 20 65 3d 28 30 2c 44 2e 4a 6a 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 44 2e 50 66 29 28 29 26 26 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 7b 78 3a 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 6f 66 66 73 65 74 4c 65 66 74 2c 79 3a 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 6f 66 66 73 65 74 54 6f 70 7d 3a 43 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 6c 65 74 20 6f 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6c 3d 41 28 74 29 2c 75 3d 66 28 31 29 3b 65 26 26 28 72 3f 28 30 2c 44 2e 6b 4b 29 28 72 29 26 26 28 75 3d 50 28 72 29 29 3a 75 3d 50
                                                                                                                                                                                                                                                                                  Data Ascii: t e=(0,D.Jj)(t);return(0,D.Pf)()&&e.visualViewport?{x:e.visualViewport.offsetLeft,y:e.visualViewport.offsetTop}:C}function S(t,e,n,r){var i;void 0===e&&(e=!1),void 0===n&&(n=!1);let o=t.getBoundingClientRect(),l=A(t),u=f(1);e&&(r?(0,D.kK)(r)&&(u=P(r)):u=P
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3d 6f 28 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 72 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 75 3d 2d 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 4d 28 74 29 2c 66 3d 2d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 28 30 2c 44 2e 44 78 29 28 72 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 28 75 2b 3d 6f 28 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2d 69 29 2c 7b 77 69 64 74 68 3a 69 2c 68 65 69 67 68 74 3a 6c 2c 78 3a 75 2c 79 3a 66 7d 7d 28 28 30 2c 44 2e 74 46 29 28 74 29 29 3b 65 6c 73 65 20 69 66 28 28 30 2c 44 2e 6b 4b 29 28 65 29 29 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: =o(e.scrollHeight,e.clientHeight,r.scrollHeight,r.clientHeight),u=-n.scrollLeft+M(t),f=-n.scrollTop;return"rtl"===(0,D.Dx)(r).direction&&(u+=o(e.clientWidth,r.clientWidth)-i),{width:i,height:l,x:u,y:f}}((0,D.tF)(t));else if((0,D.kK)(e))r=function(t,e){let
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 28 74 2e 72 65 66 65 72 65 6e 63 65 2c 61 77 61 69 74 20 65 28 74 2e 66 6c 6f 61 74 69 6e 67 29 2c 74 2e 73 74 72 61 74 65 67 79 29 2c 66 6c 6f 61 74 69 6e 67 3a 7b 78 3a 30 2c 79 3a 30 2c 77 69 64 74 68 3a 72 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 72 2e 68 65 69 67 68 74 7d 7d 7d 2c 4a 3d 7b 63 6f 6e 76 65 72 74 4f 66 66 73 65 74 50 61 72 65 6e 74 52 65 6c 61 74 69 76 65 52 65 63 74 54 6f 56 69 65 77 70 6f 72 74 52 65 6c 61 74 69 76 65 52 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 65 6c 65 6d 65 6e 74 73 3a 65 2c 72 65 63 74 3a 6e 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 72 2c 73 74 72 61 74 65 67 79 3a 69 7d 3d 74 2c 6f 3d 22 66 69 78 65 64 22 3d 3d 3d 69 2c 6c 3d 28 30 2c 44 2e 74 46 29 28 72 29 2c 75 3d 21 21 65 26 26 4b 28 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: (t.reference,await e(t.floating),t.strategy),floating:{x:0,y:0,width:r.width,height:r.height}}},J={convertOffsetParentRelativeRectToViewportRelativeRect:function(t){let{elements:e,rect:n,offsetParent:r,strategy:i}=t,o="fixed"===i,l=(0,D.tF)(r),u=!!e&&K(e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 74 6f 70 3d 6f 28 72 2e 74 6f 70 2c 74 2e 74 6f 70 29 2c 74 2e 72 69 67 68 74 3d 69 28 72 2e 72 69 67 68 74 2c 74 2e 72 69 67 68 74 29 2c 74 2e 62 6f 74 74 6f 6d 3d 69 28 72 2e 62 6f 74 74 6f 6d 2c 74 2e 62 6f 74 74 6f 6d 29 2c 74 2e 6c 65 66 74 3d 6f 28 72 2e 6c 65 66 74 2c 74 2e 6c 65 66 74 29 2c 74 7d 2c 6a 28 65 2c 66 2c 6c 29 29 3b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 63 2e 72 69 67 68 74 2d 63 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 63 2e 62 6f 74 74 6f 6d 2d 63 2e 74 6f 70 2c 78 3a 63 2e 6c 65 66 74 2c 79 3a 63 2e 74 6f 70 7d 7d 2c 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 3a 56 2c 67 65 74 45 6c 65 6d 65 6e 74 52 65 63 74 73 3a 49 2c 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                                                  Data Ascii: return t.top=o(r.top,t.top),t.right=i(r.right,t.right),t.bottom=i(r.bottom,t.bottom),t.left=o(r.left,t.left),t},j(e,f,l));return{width:c.right-c.left,height:c.bottom-c.top,x:c.left,y:c.top}},getOffsetParent:V,getElementRects:I,getClientRects:function(t){r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 76 2c 7b 2e 2e 2e 77 2c 72 6f 6f 74 3a 6c 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7d 29 7d 63 61 74 63 68 28 74 29 7b 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 76 2c 77 29 7d 72 2e 6f 62 73 65 72 76 65 28 74 29 7d 28 21 30 29 2c 66 7d 28 70 2c 6e 29 3a 6e 75 6c 6c 2c 67 3d 2d 31 2c 79 3d 6e 75 6c 6c 3b 61 26 26 28 79 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 3d 3e 7b 6c 65 74 5b 72 5d 3d 74 3b 72 26 26 72 2e 74 61 72 67 65 74 3d 3d 3d 70 26 26 79 26 26 28 79 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 2c 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 67 29 2c 67 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ectionObserver(v,{...w,root:l.ownerDocument})}catch(t){r=new IntersectionObserver(v,w)}r.observe(t)}(!0),f}(p,n):null,g=-1,y=null;a&&(y=new ResizeObserver(t=>{let[r]=t;r&&r.target===p&&y&&(y.unobserve(e),cancelAnimationFrame(g),g=requestAnimationFrame(()=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 72 3d 76 2d 6d 5b 65 5d 3b 76 3d 6f 28 6e 2c 69 28 76 2c 72 29 29 7d 6c 65 74 20 62 3d 63 2e 66 6e 28 7b 2e 2e 2e 65 2c 5b 77 5d 3a 78 2c 5b 79 5d 3a 76 7d 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 62 2c 64 61 74 61 3a 7b 78 3a 62 2e 78 2d 6e 2c 79 3a 62 2e 79 2d 72 7d 7d 7d 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 74 2c 61 73 79 6e 63 20 66 6e 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 75 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 66 2c 72 65 63 74 73 3a 63 2c 69 6e 69 74 69 61 6c 50 6c 61 63 65 6d 65 6e 74 3a 61 2c 70 6c 61 74 66 6f 72 6d 3a 78 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: ,r=v-m[e];v=o(n,i(v,r))}let b=c.fn({...e,[w]:x,[y]:v});return{...b,data:{x:b.x-n,y:b.y-r}}}}},Y=function(t){return void 0===t&&(t={}),{name:"flip",options:t,async fn(e){var n,r,i,o,l;let{placement:u,middlewareData:f,rects:c,initialPlacement:a,platform:x,e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  111192.168.2.449871104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/33531-7eec04563bd5a2f7.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 18:57:44 GMT
                                                                                                                                                                                                                                                                                  etag: W/"170a-193e0487040"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 972
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349629790f3e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC746INData Raw: 31 37 30 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 72 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 35 36 30 64 66 37 64 36 2d 66 65 62 64 2d 34 64 66 32 2d 38 32 38 61 2d 33 61 61 37 39 33 36 36 64 39 34 39 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 170a!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="560df7d6-febd-4df2-828a-3aa79366d949",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 38 33 38 32 31 29 2c 6f 3d 6e 28 38 30 33 33 37 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 75 2c 66 2c 69 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 28 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 6e 26 26 28 6f 28 65 29 7c 7c 6f 28 6e 29 29 3f 74 28 65 2c 6e 2c 75 2c 66 2c 72 2c 69 29 3a 65 21 3d 65 26 26 6e 21 3d 6e 29 7d 7d 2c 38 33 38 32 31 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 35 39 35 37 36 29 2c 6f 3d 6e 28 35 34 34 36 34 29 2c 75 3d 6e 28 33 32 37 31 38 29 2c 66 3d 6e 28 33 37 37 38 32 29 2c 69 3d 6e 28 32 30 37 31 36 29 2c 61 3d 6e 28 31 34 38 33 33 29 2c 63 3d 6e 28 32 33 30 30 37 29 2c 73 3d 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: unction(r,e,n){var t=n(83821),o=n(80337);r.exports=function r(e,n,u,f,i){return e===n||(null!=e&&null!=n&&(o(e)||o(n))?t(e,n,u,f,r,i):e!=e&&n!=n)}},83821:function(r,e,n){var t=n(59576),o=n(54464),u=n(32718),f=n(37782),i=n(20716),a=n(14833),c=n(23007),s=n(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 35 35 38 36 32 29 2c 6f 3d 6e 28 35 39 33 32 37 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 76 61 72 20 6e 3d 2d 31 2c 75 3d 6f 28 72 29 3f 41 72 72 61 79 28 72 2e 6c 65 6e 67 74 68 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 74 28 72 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 75 5b 2b 2b 6e 5d 3d 65 28 72 2c 74 2c 6f 29 7d 29 2c 75 7d 7d 2c 34 33 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 33 33 39 39 35 29 2c 6f 3d 6e 28 32 38 36 38 37 29 2c 75 3d 6e 28 34 31 38 32 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 6f 28 72 29 3b 72 65 74 75 72 6e 20 31 3d 3d 65 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                                                  Data Ascii: on(r,e,n){var t=n(55862),o=n(59327);r.exports=function(r,e){var n=-1,u=o(r)?Array(r.length):[];return t(r,function(r,t,o){u[++n]=e(r,t,o)}),u}},43329:function(r,e,n){var t=n(33995),o=n(28687),u=n(4182);r.exports=function(r){var e=o(r);return 1==e.length&&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 74 69 6e 75 65 3b 64 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 67 29 7b 69 66 28 21 6f 28 65 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 69 66 28 21 75 28 67 2c 65 29 26 26 28 79 3d 3d 3d 72 7c 7c 69 28 79 2c 72 2c 6e 2c 66 2c 61 29 29 29 72 65 74 75 72 6e 20 67 2e 70 75 73 68 28 65 29 7d 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 21 28 79 3d 3d 3d 68 7c 7c 69 28 79 2c 68 2c 6e 2c 66 2c 61 29 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 61 2e 64 65 6c 65 74 65 28 72 29 2c 61 2e 64 65 6c 65 74 65 28 65 29 2c 64 7d 7d 2c 33 32 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 32 39 37 38 31 29 2c 6f 3d 6e 28 39 38 35 38 35 29 2c 75 3d 6e 28 37 33 39 39 35 29 2c 66 3d 6e 28 35
                                                                                                                                                                                                                                                                                  Data Ascii: ntinue;d=!1;break}if(g){if(!o(e,function(r,e){if(!u(g,e)&&(y===r||i(y,r,n,f,a)))return g.push(e)})){d=!1;break}}else if(!(y===h||i(y,h,n,f,a))){d=!1;break}}return a.delete(r),a.delete(e),d}},32718:function(r,e,n){var t=n(29781),o=n(98585),u=n(73995),f=n(5
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1053INData Raw: 20 79 3d 72 5b 6c 3d 63 5b 76 5d 5d 2c 68 3d 65 5b 6c 5d 3b 69 66 28 75 29 76 61 72 20 78 3d 61 3f 75 28 68 2c 79 2c 6c 2c 65 2c 72 2c 69 29 3a 75 28 79 2c 68 2c 6c 2c 72 2c 65 2c 69 29 3b 69 66 28 21 28 76 6f 69 64 20 30 3d 3d 3d 78 3f 79 3d 3d 3d 68 7c 7c 66 28 79 2c 68 2c 6e 2c 75 2c 69 29 3a 78 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 67 7c 7c 28 67 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 6c 29 7d 69 66 28 64 26 26 21 67 29 7b 76 61 72 20 6a 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 77 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 6a 21 3d 77 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 72 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 65 26 26 21 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 26 26 6a 20 69
                                                                                                                                                                                                                                                                                  Data Ascii: y=r[l=c[v]],h=e[l];if(u)var x=a?u(h,y,l,e,r,i):u(y,h,l,r,e,i);if(!(void 0===x?y===h||f(y,h,n,u,i):x)){d=!1;break}g||(g="constructor"==l)}if(d&&!g){var j=r.constructor,w=e.constructor;j!=w&&"constructor"in r&&"constructor"in e&&!("function"==typeof j&&j i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  112192.168.2.449867104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/91427-cb94e14356dec403.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5c05-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 2120049
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334964f05434a-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 35 63 30 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 34 61 65 31 38 66 33 65 2d 36 39 37 39 2d 34 34 62 32 2d 39 39 38 62 2d 35 61 66 30 37 62 38 63 37 33 39 66 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5c05!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4ae18f3e-6979-44b2-998b-5af07b8c739f",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6c 6c 22 7d 29 7d 7d 2c 61 3d 28 74 2c 65 29 3d 3e 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 7d 29 3b 63 61 73 65 22 70 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 6d 65 64 69 75 6d 22 7d 29 3b 63 61 73 65 22 70 70 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 6c 6f 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 7d 7d 2c 69 3d 7b 70 3a 61 2c 50 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3b 6c 65 74 20 69 3d 74 2e 6d 61 74 63 68 28 2f 28 50 2b 29 28 70 2b 29 3f 2f 29 7c 7c 5b 5d 2c 6f 3d 69 5b 31 5d 2c 75 3d 69 5b 32
                                                                                                                                                                                                                                                                                  Data Ascii: ull"})}},a=(t,e)=>{switch(t){case"p":return e.time({width:"short"});case"pp":return e.time({width:"medium"});case"ppp":return e.time({width:"long"});default:return e.time({width:"full"})}},i={p:a,P:(t,e)=>{let n;let i=t.match(/(P+)(p+)?/)||[],o=i[1],u=i[2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 6e 73 74 65 61 64 20 6f 66 20 60 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 60 20 28 69 6e 20 60 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 60 29 20 66 6f 72 20 66 6f 72 6d 61 74 74 69 6e 67 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 20 74 6f 20 74 68 65 20 69 6e 70 75 74 20 60 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 60 3b 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 74 65 2d 66 6e 73 2f 64 61 74 65 2d 66 6e 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 64 6f 63 73 2f 75 6e 69 63 6f 64 65 54 6f 6b 65 6e 73 2e 6d 64 22 29 7d 28 74 2c 65 2c 6e 29 3b 69 66 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 72 29 2c 69 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 72 29 7d 7d 2c 34 37 37 39 37 3a 66
                                                                                                                                                                                                                                                                                  Data Ascii: instead of `").concat(t,"` (in `").concat(e,"`) for formatting ").concat(r," to the input `").concat(n,"`; see: https://github.com/date-fns/date-fns/blob/master/docs/unicodeTokens.md")}(t,e,n);if(console.warn(r),i.includes(t))throw RangeError(r)}},47797:f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 72 65 74 75 72 6e 22 4d 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 28 6e 2b 31 29 3a 63 28 6e 2b 31 2c 32 29 7d 2c 64 3a 28 74 2c 65 29 3d 3e 63 28 74 2e 67 65 74 44 61 74 65 28 29 2c 65 2e 6c 65 6e 67 74 68 29 2c 61 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 48 6f 75 72 73 28 29 2f 31 32 3e 3d 31 3f 22 70 6d 22 3a 22 61 6d 22 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 22 3a 63 61 73 65 22 61 61 22 3a 72 65 74 75 72 6e 20 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 63 61 73 65 22 61 61 61 22 3a 72 65 74 75 72 6e 20 6e 3b 63 61 73 65 22 61 61 61 61 61 22 3a 72 65 74 75 72 6e 20 6e 5b 30 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 61 6d 22 3d 3d 3d 6e 3f 22 61 2e 6d
                                                                                                                                                                                                                                                                                  Data Ascii: t,e){let n=t.getMonth();return"M"===e?String(n+1):c(n+1,2)},d:(t,e)=>c(t.getDate(),e.length),a(t,e){let n=t.getHours()/12>=1?"pm":"am";switch(e){case"a":case"aa":return n.toUpperCase();case"aaa":return n;case"aaaaa":return n[0];default:return"am"===n?"a.m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 63 61 73 65 22 51 51 51 51 51 22 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 71 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 4d 61 74 68 2e 63 65 69 6c 28 28 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2f 33 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 71 22 3a 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: width:"abbreviated",context:"formatting"});case"QQQQQ":return n.quarter(r,{width:"narrow",context:"formatting"});default:return n.quarter(r,{width:"wide",context:"formatting"})}},q:function(t,e,n){let r=Math.ceil((t.getMonth()+1)/3);switch(e){case"q":retu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 75 2e 6c 29 28 74 29 3b 72 65 74 75 72 6e 22 49 6f 22 3d 3d 3d 65 3f 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 72 2c 7b 75 6e 69 74 3a 22 77 65 65 6b 22 7d 29 3a 63 28 72 2c 65 2e 6c 65 6e 67 74 68 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 64 6f 22 3d 3d 3d 65 3f 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 74 2e 67 65 74 44 61 74 65 28 29 2c 7b 75 6e 69 74 3a 22 64 61 74 65 22 7d 29 3a 66 2e 64 28 74 2c 65 29 7d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 51 29 28 74 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 77 29 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ,u.l)(t);return"Io"===e?n.ordinalNumber(r,{unit:"week"}):c(r,e.length)},d:function(t,e,n){return"do"===e?n.ordinalNumber(t.getDate(),{unit:"date"}):f.d(t,e)},D:function(t,e,n){let r=function(t,e){let n=(0,o.Q)(t,void 0);return(0,i.w)(n,function(t,e){let n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 63 61 73 65 22 63 63 63 63 63 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 63 61 73 65 22 63 63 63 63 63 63 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 7d 7d 2c 69 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: n n.day(a,{width:"abbreviated",context:"standalone"});case"ccccc":return n.day(a,{width:"narrow",context:"standalone"});case"cccccc":return n.day(a,{width:"short",context:"standalone"});default:return n.day(a,{width:"wide",context:"standalone"})}},i:funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 42 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3b 6c 65 74 20 61 3d 74 2e 67 65 74 48 6f 75 72 73 28 29 3b 73 77 69 74 63 68 28 72 3d 61 3e 3d 31 37 3f 68 2e 65 76 65 6e 69 6e 67 3a 61 3e 3d 31 32 3f 68 2e 61 66 74 65 72 6e 6f 6f 6e 3a 61 3e 3d 34 3f 68 2e 6d 6f 72 6e 69 6e 67 3a 68 2e 6e 69 67 68 74 2c 65 29 7b 63 61 73 65 22 42 22 3a 63 61 73 65 22 42 42 22 3a 63 61 73 65 22 42 42 42 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64
                                                                                                                                                                                                                                                                                  Data Ascii: context:"formatting"});default:return n.dayPeriod(r,{width:"wide",context:"formatting"})}},B:function(t,e,n){let r;let a=t.getHours();switch(r=a>=17?h.evening:a>=12?h.afternoon:a>=4?h.morning:h.night,e){case"B":case"BB":case"BBB":return n.dayPeriod(r,{wid
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 22 3a 63 61 73 65 22 4f 4f 22 3a 63 61 73 65 22 4f 4f 4f 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 67 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 77 28 72 2c 22 3a 22 29 7d 7d 2c 7a 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 7a 22 3a 63 61 73 65 22 7a 7a 22 3a 63 61 73 65 22 7a 7a 7a 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 67 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54
                                                                                                                                                                                                                                                                                  Data Ascii: function(t,e,n){let r=t.getTimezoneOffset();switch(e){case"O":case"OO":case"OOO":return"GMT"+g(r,":");default:return"GMT"+w(r,":")}},z:function(t,e,n){let r=t.getTimezoneOffset();switch(e){case"z":case"zz":case"zzz":return"GMT"+g(r,":");default:return"GMT
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 64 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 57 3f 57 3a 31 2c 4f 3d 6e 75 6c 6c 21 3d 3d 28 51 3d 6e 75 6c 6c 21 3d 3d 28 43 3d 6e 75 6c 6c 21 3d 3d 28 59 3d 6e 75 6c 6c 21 3d 3d 28 54 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 77 65 65 6b 53 74 61 72 74 73 4f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 54 3f 54 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 63 3d 6e 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                  Data Ascii: .locale)||void 0===d?void 0:null===(l=d.options)||void 0===l?void 0:l.firstWeekContainsDate)&&void 0!==W?W:1,O=null!==(Q=null!==(C=null!==(Y=null!==(T=null==n?void 0:n.weekStartsOn)&&void 0!==T?T:null==n?void 0:null===(c=n.locale)||void 0===c?void 0:null=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  113192.168.2.449873104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:19 UTC838OUTGET /_next/static/chunks/47931-6a0497460a6d6f2b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 23:12:12 GMT
                                                                                                                                                                                                                                                                                  etag: W/"a9c1-193f5cad8e0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1466339
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334968e08333c-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 37 64 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 63 39 36 32 35 62 35 31 2d 33 39 61 39 2d 34 30 39 36 2d 39 35 34 35 2d 33 33 35 61 31 32 63 37 35 61 66 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d41!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c9625b51-39a9-4096-9545-335a12c75afb",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 74 54 6f 50 61 72 74 73 28 65 29 3b 66 6f 72 28 6c 65 74 20 74 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 69 66 28 22 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 22 3d 3d 3d 6e 5b 74 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 76 61 6c 75 65 7d 28 75 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 66 6f 72 6d 61 74 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 75 32 30 30 45 2f 67 2c 22 22 29 2c 72 3d 2f 20 5b 5c 77 2d 2b 20 5d 2b 24 2f 2e 65 78 65 63 28 6e 29 3b 72 65 74 75 72 6e 20 72 3f 72 5b 30 5d 2e 73 75 62 73 74 72 28 31 29 3a 22 22 7d 28 75 2c 65 29 7d 6c 65 74 20 6f 3d 7b 79 65 61 72 3a 30 2c 6d 6f 6e 74 68 3a 31 2c 64 61 79 3a 32 2c 68 6f 75 72 3a 33 2c 6d 69 6e 75 74 65 3a 34 2c 73 65 63 6f
                                                                                                                                                                                                                                                                                  Data Ascii: atToParts(e);for(let t=n.length-1;t>=0;--t)if("timeZoneName"===n[t].type)return n[t].value}(u,e):function(t,e){let n=t.format(e).replace(/\u200E/g,""),r=/ [\w-+ ]+$/.exec(n);return r?r[0].substr(1):""}(u,e)}let o={year:0,month:1,day:2,hour:3,minute:4,seco
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 28 72 2d 3d 69 2d 65 29 2c 6e 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 61 3f 69 3a 4d 61 74 68 2e 6d 61 78 28 69 2c 61 29 7d 28 65 2c 72 2c 74 29 29 7d 72 65 74 75 72 6e 20 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 28 75 5b 65 5d 7c 7c 28 75 5b 65 5d 3d 6c 3f 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 68 6f 75 72 43 79 63 6c 65 3a 22 68 32 33 22 2c 74 69 6d 65 5a 6f 6e 65 3a 65 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 6e 75 6d 65 72 69 63 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 2c 68 6f 75 72 3a 22 32 2d 64 69 67 69 74 22 2c 6d 69 6e 75 74 65 3a 22 32 2d 64 69 67 69 74 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: (r-=i-e),n);return i===a?i:Math.max(i,a)}(e,r,t))}return NaN}function g(t,e){let n=function(t,e){let n=(u[e]||(u[e]=l?new Intl.DateTimeFormat("en-US",{hourCycle:"h23",timeZone:e,year:"numeric",month:"numeric",day:"2-digit",hour:"2-digit",minute:"2-digit",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 22 3a 63 61 73 65 22 4f 4f 22 3a 63 61 73 65 22 4f 4f 4f 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 22 22 29 7b 6c 65 74 20 6e 3d 74 3e 30 3f 22 2d 22 3a 22 2b 22 2c 72 3d 4d 61 74 68 2e 61 62 73 28 74 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 36 30 29 2c 61 3d 72 25 36 30 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 3f 6e 2b 53 74 72 69 6e 67 28 69 29 3a 6e 2b 53 74 72 69 6e 67 28 69 29 2b 65 2b 79 28 61 2c 32 29 7d 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 78 28 72 2c 22 3a 22 29 7d 7d 2c 7a 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 7a 22 3a 63 61 73 65 22 7a 7a 22 3a 63 61
                                                                                                                                                                                                                                                                                  Data Ascii: witch(e){case"O":case"OO":case"OOO":return"GMT"+function(t,e=""){let n=t>0?"-":"+",r=Math.abs(t),i=Math.floor(r/60),a=r%60;return 0===a?n+String(i):n+String(i)+e+y(a,2)}(r,":");default:return"GMT"+x(r,":")}},z:function(t,e,n){switch(e){case"z":case"zz":ca
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 5c 64 7b 32 7d 28 3f 3a 3a 3f 5c 64 7b 32 7d 29 3f 7c 20 55 54 43 7c 20 5b 61 2d 7a 41 2d 5a 5d 2b 5c 2f 5b 61 2d 7a 41 2d 5a 5f 5d 2b 28 3f 3a 5c 2f 5b 61 2d 7a 41 2d 5a 5f 5d 2b 29 3f 29 24 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 3d 7b 7d 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 31 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 22 2b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2b 22 20 70 72 65 73 65 6e 74 22 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 3d 3d 65 2e 61 64 64 69 74 69 6f 6e 61 6c 44 69 67 69 74 73 3f 32 3a 4e 75 6d
                                                                                                                                                                                                                                                                                  Data Ascii: \d{2}(?::?\d{2})?| UTC| [a-zA-Z]+\/[a-zA-Z_]+(?:\/[a-zA-Z_]+)?)$/};function N(t,e={}){if(arguments.length<1)throw TypeError("1 argument required, but only "+arguments.length+" present");if(null===t)return new Date(NaN);let n=null==e.additionalDigits?2:Num
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 77 20 44 61 74 65 28 30 29 2c 49 28 65 2c 72 3d 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 2d 31 29 29 3f 28 6e 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 65 2c 72 29 2c 6e 29 3a 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3b 69 66 28 61 3d 4d 2e 44 44 44 2e 65 78 65 63 28 74 29 29 7b 6e 3d 6e 65 77 20 44 61 74 65 28 30 29 3b 6c 65 74 20 74 3d 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 65 3c 31 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 53 28 74 29 3b 72 65 74 75 72 6e 28 21 6e 7c 7c 21 28 65 3e 33 36 36 29 29 26 26 28 21 21 6e 7c 7c 21 28 65 3e 33 36 35 29 29 7d 28 65 2c 74 29 3f 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3a 28 6e 2e 73 65 74 55 54 43 46 75 6c 6c
                                                                                                                                                                                                                                                                                  Data Ascii: w Date(0),I(e,r=parseInt(a[1],10)-1))?(n.setUTCFullYear(e,r),n):new Date(NaN);if(a=M.DDD.exec(t)){n=new Date(0);let t=parseInt(a[1],10);return!function(t,e){if(e<1)return!1;let n=S(t);return(!n||!(e>366))&&(!!n||!(e>365))}(e,t)?new Date(NaN):(n.setUTCFull
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 3d 37 2a 65 2b 6e 2b 31 2d 28 72 2e 67 65 74 55 54 43 44 61 79 28 29 7c 7c 37 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 55 54 43 44 61 74 65 28 72 2e 67 65 74 55 54 43 44 61 74 65 28 29 2b 69 29 2c 72 7d 6c 65 74 20 48 3d 5b 33 31 2c 32 38 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 5d 2c 6b 3d 5b 33 31 2c 32 39 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 5d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 72 65 74 75 72 6e 20 74 25 34 30 30 3d 3d 30 7c 7c 74 25 34 3d 3d 30 26 26 74 25 31 30 30 21 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 2c 6e 29 7b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 69 66
                                                                                                                                                                                                                                                                                  Data Ascii: i=7*e+n+1-(r.getUTCDay()||7);return r.setUTCDate(r.getUTCDate()+i),r}let H=[31,28,31,30,31,30,31,31,30,31,30,31],k=[31,29,31,30,31,30,31,31,30,31,30,31];function S(t){return t%400==0||t%4==0&&t%100!=0}function I(t,e,n){if(e<0||e>11)return!1;if(null!=n){if
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 26 26 61 2e 73 65 74 44 61 74 65 28 61 2e 67 65 74 44 61 74 65 28 29 2b 65 29 2c 61 29 7d 7d 2c 38 31 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 38 33 36 32 29 2c 69 3d 6e 28 37 37 37 38 35 29 2c 61 3d 6e 28 34 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 6f 3d 65 2a 61 2e 76 68 2c 28 30 2c 72 2e 4c 29 28 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 6e 29 7c 7c 74 2c 2b 28 30 2c 69 2e 51 29 28 74 29 2b 6f 29 7d 7d 2c 37 39 38 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 6d 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: e&&a.setDate(a.getDate()+e),a)}},81560:function(t,e,n){n.d(e,{T:function(){return o}});var r=n(68362),i=n(77785),a=n(47797);function o(t,e,n){var o;return o=e*a.vh,(0,r.L)((null==n?void 0:n.in)||t,+(0,i.Q)(t)+o)}},79817:function(t,e,n){n.d(e,{m:function()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 76 6f 69 64 20 30 3a 6e 2e 69 6e 2c 74 2c 65 29 2c 73 3d 6f 28 61 2c 75 29 2c 6c 3d 4d 61 74 68 2e 61 62 73 28 28 30 2c 69 2e 77 29 28 61 2c 75 29 29 3b 61 2e 73 65 74 44 61 74 65 28 61 2e 67 65 74 44 61 74 65 28 29 2d 73 2a 6c 29 3b 6c 65 74 20 63 3d 4e 75 6d 62 65 72 28 6f 28 61 2c 75 29 3d 3d 3d 2d 73 29 2c 64 3d 73 2a 28 6c 2d 63 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 64 3f 30 3a 64 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 7c 7c 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 7c 7c 74 2e 67 65 74 44 61 74 65 28 29 2d 65 2e 67 65 74 44 61 74 65 28 29 7c 7c 74 2e 67 65 74 48 6f 75 72 73 28 29 2d 65 2e 67 65
                                                                                                                                                                                                                                                                                  Data Ascii: void 0:n.in,t,e),s=o(a,u),l=Math.abs((0,i.w)(a,u));a.setDate(a.getDate()-s*l);let c=Number(o(a,u)===-s),d=s*(l-c);return 0===d?0:d}function o(t,e){let n=t.getFullYear()-e.getFullYear()||t.getMonth()-e.getMonth()||t.getDate()-e.getDate()||t.getHours()-e.ge
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 74 20 6e 3d 28 30 2c 75 2e 51 29 28 74 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 2b 28 30 2c 61 2e 69 29 28 6e 2c 76 6f 69 64 20 30 29 3d 3d 2b 28 30 2c 6f 2e 56 29 28 6e 2c 76 6f 69 64 20 30 29 7d 29 28 73 29 26 26 31 3d 3d 3d 66 26 26 31 3d 3d 3d 28 30 2c 69 2e 55 29 28 73 2c 63 29 26 26 28 68 3d 21 31 29 3b 6c 65 74 20 77 3d 64 2a 28 66 2d 2b 68 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 77 3f 30 3a 77 7d 7d 2c 31 32 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 35 38 36 38 29 2c 69 3d 6e 28 33 37 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 61 3d 28 30 2c 69 2e 5f 29 28 74 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: et n=(0,u.Q)(t,void 0);return+(0,a.i)(n,void 0)==+(0,o.V)(n,void 0)})(s)&&1===f&&1===(0,i.U)(s,c)&&(h=!1);let w=d*(f-+h);return 0===w?0:w}},12130:function(t,e,n){n.d(e,{c:function(){return a}});var r=n(25868),i=n(37893);function a(t,e,n){let a=(0,i._)(t,e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  114192.168.2.449866151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC464OUTGET /6bb7cc0d-18b8-4531-8a1a-cbd046993ffb.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=40&h=40&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 950
                                                                                                                                                                                                                                                                                  x-imgix-id: 25975e4ed3e0f239cd3b7f441db48081353f2c00
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:45:33 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 559307
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-kigq8000088-CHI, cache-nyc-kteb1890046-NYC
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC950INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 01 02 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec bb 6e 6f c3 1d a4 cf 2d b5 69 e2 4e d3 73
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx(("3no-iNs


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  115192.168.2.449865151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC465OUTGET /d931f4b2-53af-407d-895a-1a18a703bd59.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=389&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 7393
                                                                                                                                                                                                                                                                                  x-imgix-id: c16ea693a4c25db37c9eafb101cdfbe0da864da4
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 06 Jan 2025 18:45:33 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 559306
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100077-CHI, cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 dc 01 85 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 04 05 07 08 03 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea d1 e8 6c 30 26 79 aa e4 b8 f4 4b d0
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx"5l0&yK
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: 7c a5 6a 1f 29 5a 87 ca 56 a1 f2 95 a8 7c a5 6a 1f 29 5a 87 ca 56 a1 f2 95 a8 7c a5 6a 1f 29 5a 87 ca 56 a1 f2 95 a8 7c a5 6a 1f 29 5b 5b 0f f1 91 2b 6b 61 fe 32 25 6d 6c 3f c6 44 ad ad 87 f8 c8 95 b5 b0 ff 00 19 12 b6 b6 1f e3 22 56 d6 c3 fc 64 4a da d8 7f 8c 89 5b 5b 0f f1 91 2b 6b 61 fe 32 25 6d 6c 3f c6 44 ad ad 87 f8 c8 95 b5 b0 ff 00 19 12 b6 b6 1f e3 22 56 d6 c3 fc 64 4a da d8 7f 8c 89 5b 5b 0f f1 91 2b 6b 61 fe 32 25 6d 6c 3f c6 44 ad ad 87 f8 c8 95 b5 b0 ff 00 19 12 b6 b6 1f e3 22 56 d6 c3 fc 64 4a da d8 7f 8c 89 5b 5b 0f f1 91 2b 6b 61 fe 32 25 6d 6c 3f c6 44 ad ad 87 f8 c8 95 b5 b0 ff 00 19 12 b6 b6 1f e3 22 56 d6 c3 fc 64 4a da d8 7f 8c 89 5b 5b 0f f1 91 2b 6b 61 fe 32 25 6d 6c 3f c6 44 ad ad 87 f8 c8 95 b5 b0 ff 00 19 12 b6 b6 1f e3 22 56 d6
                                                                                                                                                                                                                                                                                  Data Ascii: |j)ZV|j)ZV|j)ZV|j)[[+ka2%ml?D"VdJ[[+ka2%ml?D"VdJ[[+ka2%ml?D"VdJ[[+ka2%ml?D"VdJ[[+ka2%ml?D"V
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: ad 66 b5 9a d6 6b 59 ad 66 b5 9a d6 6b 59 ad 66 b5 9a d6 6b 59 ad 66 b5 9a fe 8c d6 b3 5a cd 6b 35 ac d6 b3 fd 18 7f f7 d9 71 fe 51 fe 15 d6 ca 73 1e 03 59 2a 20 22 99 37 32 d7 36 3b 04 f0 be 8f 68 fb 93 78 81 71 12 a1 c9 b2 b6 cc 87 98 6d a2 16 b7 1f cc bc 23 75 b8 fe 65 e1 1b ad c7 f3 2f 08 dd 6e 3f 99 78 46 eb 71 fc cb c2 37 5b 8f e6 5e 11 ba dc 7f 32 f0 8d d6 e3 f9 97 84 6e b7 1f cc bc 23 75 b8 fe 65 e1 1b ad c7 f3 2f 08 dd 6e 3f 99 78 46 eb 71 fc cb c2 37 5b 8f e6 5e 11 ba dc 7f 32 f0 8d d6 e3 f9 97 84 6e b7 1f cc bc 23 75 b8 fe 65 e1 1b ad c7 f3 2f 08 dd 6e 3f 99 78 46 eb 71 fc cb c2 37 5b 8f e6 5e 11 ba dc 7f 32 f0 8d d6 e3 f9 97 84 6e b7 1f cc bc 23 75 b8 fe 65 e1 1b ad c7 f3 2f 08 dd 6e 3f 99 78 46 eb 71 fc cb c2 37 5b 8f e6 5e 11 ba dc 7f 32 f0
                                                                                                                                                                                                                                                                                  Data Ascii: fkYfkYfkYfZk5qQsY* "726;hxqm#ue/n?xFq7[^2n#ue/n?xFq7[^2n#ue/n?xFq7[^2n#ue/n?xFq7[^2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: 89 0a 26 42 9d 16 f2 14 c9 10 1a 6c 51 10 40 51 11 32 cb b4 8d 9e 7d 20 cf 4e 9f ef 1d aa dc 53 82 61 45 65 65 00 68 17 ff 00 4a a2 2a 2a 2a 66 8b ff 00 51 e2 47 60 55 1a 6d 01 17 2f b1 b4 04 40 4a 99 a8 2a a8 a9 96 49 f9 02 2a a5 6a 2f 35 a8 bc d6 a2 f3 5a 8b cd 6a 2f 35 a8 bc d6 a2 f3 5a 8b cd 6a 2f 35 a8 bc d6 a2 f3 5a 8b cd 6a 2f 35 a8 bc d6 a2 f3 5a 8b cf ff 00 81 ff 00 ff c4 00 3a 10 00 01 03 02 03 07 01 05 06 05 05 01 00 00 00 00 01 00 02 11 13 21 12 31 d1 03 14 22 41 51 d2 e2 61 30 32 50 71 83 10 42 62 81 82 a1 20 23 33 72 91 04 40 52 70 c1 80 ff da 00 08 01 01 00 13 3f 00 f8 a3 1d 85 ce d9 87 02 f6 b4 da 09 6c a6 bc 39 e7 67 58 12 3f 98 5d 6c 33 6e 96 40 e2 76 12 f9 c5 c4 48 90 32 5c 21 9f d3 3e f7 39 c5 cb 24 f0 c0 4b 71 09 98 f4 c9 0c 20 10 5b
                                                                                                                                                                                                                                                                                  Data Ascii: &BlQ@Q2} NSaEeehJ***fQG`Um/@J*I*j/5Zj/5Zj/5Zj/5Z:!1"AQa02PqBb #3r@Rp?l9gX?]l3n@vH2\!>9$Kq [
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: d7 35 81 c6 71 98 11 71 d5 32 78 9a 40 32 d3 39 5c 7c 09 e0 03 8a dc c9 13 33 60 98 07 38 32 24 f2 91 2b 80 e2 86 88 2d 33 94 45 c2 c0 d6 96 17 00 d0 d2 64 01 d0 0e aa 1b 67 03 8d a0 de c6 f2 25 3b 66 d6 fb ad c4 20 b4 88 81 92 6b 18 1a 69 bb 11 71 83 00 82 24 cd d5 21 32 01 36 bd c8 c3 12 a1 97 26 dd 73 18 2f d2 13 83 71 35 ad 88 8e 2c b8 40 06 10 63 5b 86 99 81 02 6f ee da 3a 28 6c 17 c4 10 4e 3b bb 87 2c d6 06 0f 72 24 0b fa 0b 04 1a cb 35 a4 10 c3 7c e7 91 ba 21 8d 24 34 80 00 04 8c 8c 01 09 ed 66 16 e4 03 4d e4 1b 8e 1c ca 2c 1c 52 40 8c ed 63 37 4d ca 41 22 d1 3f 00 6b 09 23 0f 10 71 27 fb 44 fa a7 32 25 bb 31 70 08 9c f0 dd 31 92 1a d3 0d 88 31 7e 09 b6 48 ec da 5a 48 e2 93 78 b4 58 fa 27 02 1f 8b 64 d8 9b 74 03 9d a5 61 92 03 cb b3 19 5e 4d ba 27
                                                                                                                                                                                                                                                                                  Data Ascii: 5qq2x@29\|3`82$+-3Edg%;f kiq$!26&s/q5,@c[o:(lN;,r$5|!$4fM,R@c7MA"?k#q'D2%1p11~HZHxX'dta^M'
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC498INData Raw: c4 00 33 11 00 01 02 04 04 04 02 08 07 00 00 00 00 00 00 00 01 00 11 02 03 14 51 04 13 52 91 12 21 40 71 20 61 05 15 30 31 32 72 81 d1 10 22 23 33 41 42 50 ff da 00 08 01 03 01 01 3f 00 fc 24 ca 86 30 5e 31 09 e4 03 ff 00 2e 8e 08 f2 fd 59 45 c6 a5 3a 4e 59 03 8a 18 9c 7f 52 fd 0c 50 b3 73 05 c3 f2 eb e1 84 c4 58 07 59 13 74 ac 89 ba 56 44 dd 2b 22 6e 95 91 37 4a c8 9b a5 64 4d d2 b2 26 e9 59 13 74 ac 89 ba 56 44 dd 2b 22 6e 95 91 37 4a c8 9b a5 64 4d d2 b2 26 e9 59 13 74 ac 89 ba 51 0c 7c 58 5f dc fa 29 b3 84 0c e0 f3 55 70 58 aa b8 2c 55 5c 16 2a ae 0b 15 57 05 8a ab 82 c5 55 c1 62 aa e0 b1 55 70 58 aa b8 2c 55 5c 16 2a ae 0b 15 57 05 8a 91 84 9b 3a 13 14 3c 2c 0b 73 2b d5 98 8b c1 b9 fb 2f 56 62 2f 06 e7 ec a6 cb 8a 5c c8 a0 89 9e 16 76 f3 e6 a2 f8 e2
                                                                                                                                                                                                                                                                                  Data Ascii: 3QR!@q a012r"#3ABP?$0^1.YE:NYRPsXYtVD+"n7JdM&YtVD+"n7JdM&YtQ|X_)UpX,U\*WUbUpX,U\*W:<,s+/Vb/\v


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  116192.168.2.449874104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/83785-230f48b890d5c9aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3bb1-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 2120049
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133496cd6143cd-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 33 62 62 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 30 37 36 34 30 37 36 37 2d 31 65 33 33 2d 34 66 37 64 2d 39 63 63 33 2d 61 66 62 65 35 33 62 33 35 38 62 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3bb1!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new t.Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="07640767-1e33-4f7d-9cc3-afbe53b358bb",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 65 77 20 65 28 74 29 3b 74 68 69 73 2e 73 69 7a 65 3d 72 2e 73 69 7a 65 7d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6f 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 63 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 75 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 69 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 61 2c 74 2e 65 78 70 6f 72 74 73 3d 66 7d 2c 39 38 35 38 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 33 32 35 30 29 2e 55 69 6e 74 38 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 34 36 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 32 33 30 29 28 6e 28 33 33 32 35 30 29 2c 22 57 65 61 6b 4d 61 70 22 29 3b 74 2e 65 78 70
                                                                                                                                                                                                                                                                                  Data Ascii: new e(t);this.size=r.size}f.prototype.clear=o,f.prototype.delete=c,f.prototype.get=u,f.prototype.has=i,f.prototype.set=a,t.exports=f},98585:function(t,r,n){var e=n(33250).Uint8Array;t.exports=e},4687:function(t,r,n){var e=n(6230)(n(33250),"WeakMap");t.exp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 20 65 3d 6e 28 38 31 31 36 33 29 2c 6f 3d 6e 28 37 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 26 26 65 28 72 2c 6f 28 72 29 2c 74 29 7d 7d 2c 35 35 38 30 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 35 39 35 37 36 29 2c 6f 3d 6e 28 34 39 38 31 38 29 2c 63 3d 6e 28 33 38 37 32 30 29 2c 75 3d 6e 28 32 33 36 36 30 29 2c 69 3d 6e 28 34 33 36 35 39 29 2c 61 3d 6e 28 35 37 38 31 34 29 2c 66 3d 6e 28 36 35 38 34 34 29 2c 73 3d 6e 28 39 33 32 34 30 29 2c 70 3d 6e 28 32 37 35 37 30 29 2c 62 3d 6e 28 32 37 38 39 31 29 2c 76 3d 6e 28 34 39 34 37 29 2c 6c 3d 6e 28 32 30 37 31 36 29 2c 79 3d 6e 28 36 30 35 39 35 29 2c 6a 3d 6e 28 38 37 31 31 36 29 2c 78 3d 6e 28 38 34 33
                                                                                                                                                                                                                                                                                  Data Ascii: e=n(81163),o=n(791);t.exports=function(t,r){return t&&e(r,o(r),t)}},55803:function(t,r,n){var e=n(59576),o=n(49818),c=n(38720),u=n(23660),i=n(43659),a=n(57814),f=n(65844),s=n(93240),p=n(27570),b=n(27891),v=n(4947),l=n(20716),y=n(60595),j=n(87116),x=n(843
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 6e 28 65 29 7b 50 2e 61 64 64 28 74 28 65 2c 6e 2c 44 2c 65 2c 72 2c 4d 29 29 7d 29 3a 67 28 72 29 26 26 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 50 2e 73 65 74 28 6f 2c 74 28 65 2c 6e 2c 44 2c 6f 2c 72 2c 4d 29 29 7d 29 3b 76 61 72 20 57 3d 7a 3f 46 3f 76 3a 62 3a 46 3f 4f 3a 5f 2c 4c 3d 54 3f 76 6f 69 64 20 30 3a 57 28 72 29 3b 72 65 74 75 72 6e 20 6f 28 4c 7c 7c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 4c 26 26 28 65 3d 72 5b 6f 3d 65 5d 29 2c 63 28 50 2c 6f 2c 74 28 65 2c 6e 2c 44 2c 6f 2c 72 2c 4d 29 29 7d 29 2c 50 7d 7d 2c 33 33 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 35 33 32 32 34 29 2c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 63 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: on(e){P.add(t(e,n,D,e,r,M))}):g(r)&&r.forEach(function(e,o){P.set(o,t(e,n,D,o,r,M))});var W=z?F?v:b:F?O:_,L=T?void 0:W(r);return o(L||r,function(e,o){L&&(e=r[o=e]),c(P,o,t(e,n,D,o,r,M))}),P}},33446:function(t,r,n){var e=n(53224),o=Object.create,c=function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 5d 3d 21 30 2c 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 75 5b 22 5b 6f 62 6a 65 63 74 20 4e 75
                                                                                                                                                                                                                                                                                  Data Ascii: ct Uint16Array]"]=u["[object Uint32Array]"]=!0,u["[object Arguments]"]=u["[object Array]"]=u["[object ArrayBuffer]"]=u["[object Boolean]"]=u["[object DataView]"]=u["[object Date]"]=u["[object Error]"]=u["[object Function]"]=u["[object Map]"]=u["[object Nu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 72 20 65 3d 2d 31 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 30 26 26 28 72 3d 2d 72 3e 6f 3f 30 3a 6f 2b 72 29 2c 28 6e 3d 6e 3e 6f 3f 6f 3a 6e 29 3c 30 26 26 28 6e 2b 3d 6f 29 2c 6f 3d 72 3e 6e 3f 30 3a 6e 2d 72 3e 3e 3e 30 2c 72 3e 3e 3e 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 41 72 72 61 79 28 6f 29 3b 2b 2b 65 3c 6f 3b 29 63 5b 65 5d 3d 74 5b 65 2b 72 5d 3b 72 65 74 75 72 6e 20 63 7d 7d 2c 34 39 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 65 3d 41 72 72 61 79 28 74 29 3b 2b 2b 6e 3c 74 3b 29 65 5b 6e 5d 3d 72 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 38 36 34 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: ar e=-1,o=t.length;r<0&&(r=-r>o?0:o+r),(n=n>o?o:n)<0&&(n+=o),o=r>n?0:n-r>>>0,r>>>=0;for(var c=Array(o);++e<o;)c[e]=t[e+r];return c}},4917:function(t){t.exports=function(t,r){for(var n=-1,e=Array(t);++n<t;)e[n]=r(n);return e}},8642:function(t){t.exports=fu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 7d 2c 36 35 38 34 34 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 2d 31 2c 65 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 7c 7c 28 72 3d 41 72 72 61 79 28 65 29 29 3b 2b 2b 6e 3c 65 3b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 38 31 31 36 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 38 37 32 30 29 2c 6f 3d 6e 28 36 33 30 39 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 63 29 7b 76 61 72 20 75 3d 21 6e 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 66 6f 72 28 76 61 72 20 69 3d 2d 31 2c 61 3d 72 2e 6c 65 6e 67 74 68 3b 2b 2b 69 3c
                                                                                                                                                                                                                                                                                  Data Ascii: yteOffset,t.length)}},65844:function(t){t.exports=function(t,r){var n=-1,e=t.length;for(r||(r=Array(e));++n<e;)r[n]=t[n];return r}},81163:function(t,r,n){var e=n(38720),o=n(63091);t.exports=function(t,r,n,c){var u=!n;n||(n={});for(var i=-1,a=r.length;++i<
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 7d 3a 75 3b 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 32 30 37 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 31 36 37 33 30 29 2c 6f 3d 6e 28 39 30 33 36 38 29 2c 63 3d 6e 28 35 32 39 33 29 2c 75 3d 6e 28 36 34 39 33 35 29 2c 69 3d 6e 28 34 36 38 37 29 2c 61 3d 6e 28 32 37 39 37 29 2c 66 3d 6e 28 35 31 35 35 35 29 2c 73 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 62 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 76 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 79 3d 66 28 65 29 2c 6a 3d 66 28 6f 29 2c 78 3d 66 28 63 29 2c 68 3d 66 28 75 29 2c 64 3d 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: return r}:u;t.exports=i},20716:function(t,r,n){var e=n(16730),o=n(90368),c=n(5293),u=n(64935),i=n(4687),a=n(2797),f=n(51555),s="[object Map]",p="[object Promise]",b="[object Set]",v="[object WeakMap]",l="[object DataView]",y=f(e),j=f(o),x=f(c),h=f(u),d=f(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 49 6e 74 33 32 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 3a 72 65 74 75 72 6e 20 69 28 74 2c 6e 29 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3a 63 61 73 65 22 5b 6f
                                                                                                                                                                                                                                                                                  Data Ascii: e"[object Float64Array]":case"[object Int8Array]":case"[object Int16Array]":case"[object Int32Array]":case"[object Uint8Array]":case"[object Uint8ClampedArray]":case"[object Uint16Array]":case"[object Uint32Array]":return i(t,n);case"[object Map]":case"[o
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 29 7b 76 61 72 20 65 3d 6e 28 37 32 39 31 33 29 2c 6f 3d 4d 61 74 68 2e 6d 61 78 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 72 3d 6f 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 74 2e 6c 65 6e 67 74 68 2d 31 3a 72 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2c 75 3d 2d 31 2c 69 3d 6f 28 63 2e 6c 65 6e 67 74 68 2d 72 2c 30 29 2c 61 3d 41 72 72 61 79 28 69 29 3b 2b 2b 75 3c 69 3b 29 61 5b 75 5d 3d 63 5b 72 2b 75 5d 3b 75 3d 2d 31 3b 66 6f 72 28 76 61 72 20 66 3d 41 72 72 61 79 28 72 2b 31 29 3b 2b 2b 75 3c 72 3b 29 66 5b 75 5d 3d 63 5b 75 5d 3b 72 65 74 75 72 6e 20 66 5b 72 5d 3d 6e 28 61 29 2c 65 28 74 2c 74 68 69 73 2c 66 29 7d 7d 7d 2c 33 33 32
                                                                                                                                                                                                                                                                                  Data Ascii: n){var e=n(72913),o=Math.max;t.exports=function(t,r,n){return r=o(void 0===r?t.length-1:r,0),function(){for(var c=arguments,u=-1,i=o(c.length-r,0),a=Array(i);++u<i;)a[u]=c[r+u];u=-1;for(var f=Array(r+1);++u<r;)f[u]=c[u];return f[r]=n(a),e(t,this,f)}}},332


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  117192.168.2.449875104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/99791-029fefa2b88e709e.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 17:41:48 GMT
                                                                                                                                                                                                                                                                                  etag: W/"2394-1940935cb60"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1373937
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133496f8487cfc-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 32 33 39 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 30 65 30 33 32 30 35 2d 35 39 64 38 2d 34 34 65 64 2d 61 30 32 39 2d 37 63 32 32 35 33 30 65 64 34 30 61 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 2394!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new t.Error).stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="20e03205-59d8-44ed-a029-7c22530ed40a",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 28 39 32 38 31 30 29 2c 69 3d 72 28 36 36 33 39 32 29 2c 75 3d 72 28 31 31 35 36 39 29 2c 63 3d 72 28 39 39 35 36 37 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 6e 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 74 3f 30 3a 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 6e 3c 72 3b 29 7b 76 61 72 20 65 3d 74 5b 6e 5d 3b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 65 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 6f 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 69 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 75 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 63 2c 74 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 39 30 33 36 38
                                                                                                                                                                                                                                                                                  Data Ascii: (92810),i=r(66392),u=r(11569),c=r(99567);function a(t){var n=-1,r=null==t?0:t.length;for(this.clear();++n<r;){var e=t[n];this.set(e[0],e[1])}}a.prototype.clear=e,a.prototype.delete=o,a.prototype.get=i,a.prototype.has=u,a.prototype.set=c,t.exports=a},90368
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 26 72 3d 3d 69 3f 74 3a 76 6f 69 64 20 30 7d 7d 2c 32 37 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 39 37 38 31 29 2c 6f 3d 72 28 36 39 38 36 32 29 2c 69 3d 72 28 39 39 37 33 38 29 2c 75 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 5b 6f 62 6a 65 63 74 20 55 6e 64 65 66 69 6e 65 64 5d 22 3a 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 3a 75 26 26 75 20 69 6e 20 4f 62 6a 65 63 74 28 74 29 3f 6f 28 74 29 3a 69 28 74 29 7d 7d 2c 39 33 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 37 31 36 33 31 29 2c 6f 3d 72
                                                                                                                                                                                                                                                                                  Data Ascii: &r==i?t:void 0}},2797:function(t,n,r){var e=r(29781),o=r(69862),i=r(99738),u=e?e.toStringTag:void 0;t.exports=function(t){return null==t?void 0===t?"[object Undefined]":"[object Null]":u&&u in Object(t)?o(t):i(t)}},93043:function(t,n,r){var e=r(71631),o=r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 33 32 35 30 29 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 36 38 32 34 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 32 33 30 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 28 4f 62 6a 65 63 74 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 29 3b 72 65 74 75 72 6e 20 74 28 7b 7d 2c 22 22 2c 7b 7d 29 2c 74 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 30 34 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 2e 67 26 26 72 2e 67
                                                                                                                                                                                                                                                                                  Data Ascii: 7:function(t,n,r){var e=r(33250)["__core-js_shared__"];t.exports=e},68249:function(t,n,r){var e=r(6230),o=function(){try{var t=e(Object,"defineProperty");return t({},"",{}),t}catch(t){}}();t.exports=o},90470:function(t,n,r){var e="object"==typeof r.g&&r.g
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 65 3f 76 6f 69 64 20 30 21 3d 3d 6e 5b 74 5d 3a 6f 2e 63 61 6c 6c 28 6e 2c 74 29 7d 7d 2c 33 33 39 32 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 37 32 36 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 2b 3d 74 68 69 73 2e 68 61 73 28 74 29 3f 30 3a 31 2c 72 5b 74 5d 3d 65 26 26 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 3a 6e 2c 74 68 69 73 7d 7d 2c 38 37 30 39 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 2f 5e
                                                                                                                                                                                                                                                                                  Data Ascii: {var n=this.__data__;return e?void 0!==n[t]:o.call(n,t)}},33923:function(t,n,r){var e=r(17267);t.exports=function(t,n){var r=this.__data__;return this.size+=this.has(t)?0:1,r[t]=e&&void 0===n?"__lodash_hash_undefined__":n,this}},87090:function(t){var n=/^
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 39 37 32 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 74 29 3e 2d 31 7d 7d 2c 39 39 35 36 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 39 37 32 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6f 3d 65 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 6f 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70 75 73 68 28 5b 74 2c 6e 5d 29 29 3a 72 5b 6f 5d 5b 31 5d 3d 6e 2c 74 68 69 73 7d 7d 2c 31 30 32 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 33 32 39 35 37
                                                                                                                                                                                                                                                                                  Data Ascii: ,n,r){var e=r(39725);t.exports=function(t){return e(this.__data__,t)>-1}},99567:function(t,n,r){var e=r(39725);t.exports=function(t,n){var r=this.__data__,o=e(r,t);return o<0?(++this.size,r.push([t,n])):r[o][1]=n,this}},10209:function(t,n,r){var e=r(32957
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3f 2f 67 2c 75 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 34 36 3d 3d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 6e 2e 70 75 73 68 28 22 22 29 2c 74 2e 72 65 70 6c 61 63 65 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 2c 6f 29 7b 6e 2e 70 75 73 68 28 65 3f 6f 2e 72 65 70 6c 61 63 65 28 69 2c 22 24 31 22 29 3a 72 7c 7c 74 29 7d 29 2c 6e 7d 29 3b 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 33 36 34 38 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 31 30 38 38 29 2c 6f 3d 31 2f 30 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: ?/g,u=e(function(t){var n=[];return 46===t.charCodeAt(0)&&n.push(""),t.replace(o,function(t,r,e,o){n.push(e?o.replace(i,"$1"):r||t)}),n});t.exports=u},36482:function(t,n,r){var e=r(51088),o=1/0;t.exports=function(t){if("string"==typeof t||e(t))return t;va
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC160INData Raw: 73 65 74 28 6f 2c 75 29 7c 7c 69 2c 75 7d 3b 72 65 74 75 72 6e 20 72 2e 63 61 63 68 65 3d 6e 65 77 28 6f 2e 43 61 63 68 65 7c 7c 65 29 2c 72 7d 6f 2e 43 61 63 68 65 3d 65 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 31 33 39 31 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 36 31 31 34 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 22 3a 65 28 74 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: set(o,u)||i,u};return r.cache=new(o.Cache||e),r}o.Cache=e,t.exports=o},13914:function(t,n,r){var e=r(61146);t.exports=function(t){return null==t?"":e(t)}}}]);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  118192.168.2.449878104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/36056-d58bc52d87d1f325.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5a06-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334977d8d8c63-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 35 61 30 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 34 34 37 63 61 31 37 2d 61 62 62 63 2d 34 39 65 38 2d 38 32 39 38 2d 30 61 66 30 32 30 65 66 36 30 32 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5a06!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9447ca17-abbc-49e8-8298-0af020ef6026",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 7d 2c 32 36 39 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 30 34 32 35 29 2c 6f 3d 2f 5e 5c 73 2b 2f 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 73 6c 69 63 65 28 30 2c 6e 28 65 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 3a 65 7d 7d 2c 33 35 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 31 39 35 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: n(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},26978:function(e,t,r){var n=r(70425),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 47 22 2c c4 a0 3a 22 47 22 2c c4 a2 3a 22 47 22 2c c4 9d 3a 22 67 22 2c c4 9f 3a 22 67 22 2c c4 a1 3a 22 67 22 2c c4 a3 3a 22 67 22 2c c4 a4 3a 22 48 22 2c c4 a6 3a 22 48 22 2c c4 a5 3a 22 68 22 2c c4 a7 3a 22 68 22 2c c4 a8 3a 22 49 22 2c c4 aa 3a 22 49 22 2c c4 ac 3a 22 49 22 2c c4 ae 3a 22 49 22 2c c4 b0 3a 22 49 22 2c c4 a9 3a 22 69 22 2c c4 ab 3a 22 69 22 2c c4 ad 3a 22 69 22 2c c4 af 3a 22 69 22 2c c4 b1 3a 22 69 22 2c c4 b4 3a 22 4a 22 2c c4 b5 3a 22 6a 22 2c c4 b6 3a 22 4b 22 2c c4 b7 3a 22 6b 22 2c c4 b8 3a 22 6b 22 2c c4 b9 3a 22 4c 22 2c c4 bb 3a 22 4c 22 2c c4 bd 3a 22 4c 22 2c c4 bf 3a 22 4c 22 2c c5 81 3a 22 4c 22 2c c4 ba 3a 22 6c 22 2c c4 bc 3a 22 6c 22 2c c4 be 3a 22 6c 22 2c c5 80 3a 22 6c 22 2c c5 82 3a 22 6c 22 2c c5 83 3a 22 4e 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: G",:"G",:"G",:"g",:"g",:"g",:"g",:"H",:"H",:"h",:"h",:"I",:"I",:"I",:"I",:"I",:"i",:"i",:"i",:"i",:"i",:"J",:"j",:"K",:"k",:"k",:"L",:"L",:"L",:"L",:"L",:"l",:"l",:"l",:"l",:"l",:"N",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 29 7b 32 7d 22 2c 69 3d 22 5b 5c 75 64 38 30 30 2d 5c 75 64 62 66 66 5d 5b 5c 75 64 63 30 30 2d 5c 75 64 66 66 66 5d 22 2c 61 3d 22 28 3f 3a 22 2b 72 2b 22 7c 22 2b 6e 2b 22 29 3f 22 2c 73 3d 22 5b 5c 5c 75 66 65 30 65 5c 5c 75 66 65 30 66 5d 3f 22 2c 63 3d 22 28 3f 3a 5c 5c 75 32 30 30 64 28 3f 3a 22 2b 5b 6f 2c 75 2c 69 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 73 2b 61 2b 22 29 2a 22 2c 66 3d 52 65 67 45 78 70 28 6e 2b 22 28 3f 3d 22 2b 6e 2b 22 29 7c 28 3f 3a 22 2b 5b 6f 2b 72 2b 22 3f 22 2c 72 2c 75 2c 69 2c 22 5b 22 2b 74 2b 22 5d 22 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 28 73 2b 61 2b 63 29 2c 22 67 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 66 29 7c 7c 5b
                                                                                                                                                                                                                                                                                  Data Ascii: ){2}",i="[\ud800-\udbff][\udc00-\udfff]",a="(?:"+r+"|"+n+")?",s="[\\ufe0e\\ufe0f]?",c="(?:\\u200d(?:"+[o,u,i].join("|")+")"+s+a+")*",f=RegExp(n+"(?="+n+")|(?:"+[o+r+"?",r,u,i,"["+t+"]"].join("|")+")"+(s+a+c),"g");e.exports=function(e){return e.match(f)||[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 36 37 32 36 29 2c 6f 3d 72 28 31 33 39 31 34 29 2c 75 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66 36 5c 78 66 38 2d 5c 78 66 66 5c 75 30 31 30 30 2d 5c 75 30 31 37 66 5d 2f 67 2c 69 3d 52 65 67 45 78 70 28 22 5b 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 5d 22 2c 22 67 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 6f 28 65 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 75 2c 6e 29 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 7d 7d 2c 38 31 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 39 32 35 36 29
                                                                                                                                                                                                                                                                                  Data Ascii: tion(e,t,r){var n=r(76726),o=r(13914),u=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,i=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff]","g");e.exports=function(e){return(e=o(e))&&e.replace(u,n).replace(i,"")}},81172:function(e,t,r){var n=r(89256)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 64 69 72 65 63 74 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 72 65 64 69 72 65 63 74 22 29 26 26 72 2e 64 28 74 2c 7b 72 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 64 69 72 65 63 74 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 50 61 72 61 6d 73 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 50 61 72 61 6d 73 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 50 61 74 68 6e 61 6d 65 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 50 61 74 68 6e 61 6d 65 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 52 6f 75 74 65 72 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 52 6f
                                                                                                                                                                                                                                                                                  Data Ascii: direct}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 31 32 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 42 61 69 6c 6f 75 74 54 6f 43 53 52 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 31 36 37 37 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: sModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},12007:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"BailoutToCSR",{enumerable:!0,get:function(){return o}});let n=r(41677);funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 6d 6f 64 75 6c 65 49 64 73 3a 74 7d 3d 65 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 72 3d 28 30 2c 6f 2e 67 65 74 45 78 70 65 63 74 65 64 52 65 71 75 65 73 74 53 74 6f 72 65 29 28 22 6e 65 78 74 2f 64 79 6e 61 6d 69 63 20 63 73 73 22 29 2c 75 3d 5b 5d 3b 69 66 28 72 2e 72 65 61 63 74 4c 6f 61 64 61 62 6c 65 4d 61 6e 69 66 65 73 74 26 26 74 29 7b 6c 65 74 20 65 3d 72 2e 72 65 61 63 74 4c 6f 61 64 61 62 6c 65 4d 61 6e 69 66 65 73 74 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 74 29 7b 69 66 28 21 65 5b 72 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 74 3d 65 5b 72 5d 2e 66 69 6c 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: ion u(e){let{moduleIds:t}=e;if("undefined"!=typeof window)return null;let r=(0,o.getExpectedRequestStore)("next/dynamic css"),u=[];if(r.reactLoadableManifest&&t){let e=r.reactLoadableManifest;for(let r of t){if(!e[r])continue;let t=e[r].files.filter(e=>e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 20 66 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 31 3d 3d 3d 74 3f 66 2e 73 69 6e 67 75 6c 61 72 28 65 29 3a 66 2e 70 6c 75 72 61 6c 28 65 29 3b 72 65 74 75 72 6e 28 72 3f 74 2b 22 20 22 3a 22 22 29 2b 6e 7d 72 65 74 75 72 6e 20 66 2e 70 6c 75 72 61 6c 3d 73 28 6f 2c 6e 2c 65 29 2c 66 2e 69 73 50 6c 75 72 61 6c 3d 63 28 6f 2c 6e 2c 65 29 2c 66 2e 73 69 6e 67 75 6c 61 72 3d 73 28 6e 2c 6f 2c 74 29 2c 66 2e 69 73 53 69 6e 67 75 6c 61 72 3d 63 28 6e 2c 6f 2c 74 29 2c 66 2e 61 64 64 50 6c 75 72 61 6c 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 70 75 73 68 28 5b 75 28 74 29 2c 72 5d 29 7d 2c 66 2e 61 64 64 53 69 6e 67 75 6c 61 72 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 70 75 73 68 28 5b 75 28 65 29 2c 72 5d 29 7d 2c 66
                                                                                                                                                                                                                                                                                  Data Ascii: f(e,t,r){var n=1===t?f.singular(e):f.plural(e);return(r?t+" ":"")+n}return f.plural=s(o,n,e),f.isPlural=c(o,n,e),f.singular=s(n,o,t),f.isSingular=c(n,o,t),f.addPluralRule=function(t,r){e.push([u(t),r])},f.addSingularRule=function(e,r){t.push([u(e),r])},f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 73 65 72 73 62 79 22 5d 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 2e 61 64 64 49 72 72 65 67 75 6c 61 72 52 75 6c 65 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 29 2c 5b 5b 2f 73 3f 24 2f 69 2c 22 73 22 5d 2c 5b 2f 5b 5e 5c 75 30 30 30 30 2d 5c 75 30 30 37 46 5d 24 2f 69 2c 22 24 30 22 5d 2c 5b 2f 28 5b 5e 61 65 69 6f 75 5d 65 73 65 29 24 2f 69 2c 22 24 31 22 5d 2c 5b 2f 28 61 78 7c 74 65 73 74 29 69 73 24 2f 69 2c 22 24 31 65 73 22 5d 2c 5b 2f 28 61 6c 69 61 73 7c 5b 5e 61 6f 75 5d 75 73 7c 74 5b 6c 6d 5d 61 73 7c 67 61 73 7c 72 69 73 29 24 2f 69 2c 22 24 31 65 73 22 5d 2c 5b 2f 28 65 5b 6d 6e 5d 75 29 73 3f 24 2f 69 2c 22 24 31 73 22 5d 2c 5b 2f 28 5b 5e 6c 5d 69 61 73 7c 5b 61 65 69 6f 75 5d 6c 61 73 7c 5b 65
                                                                                                                                                                                                                                                                                  Data Ascii: ssersby"]].forEach(function(e){return f.addIrregularRule(e[0],e[1])}),[[/s?$/i,"s"],[/[^\u0000-\u007F]$/i,"$0"],[/([^aeiou]ese)$/i,"$1"],[/(ax|test)is$/i,"$1es"],[/(alias|[^aou]us|t[lm]as|gas|ris)$/i,"$1es"],[/(e[mn]u)s?$/i,"$1s"],[/([^l]ias|[aeiou]las|[e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  119192.168.2.449879104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/99485-049f8877fe3fd326.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"16d1-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1551734
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133497dab47c7c-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 31 36 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 61 33 35 61 64 30 63 63 2d 65 39 31 37 2d 34 62 66 37 2d 39 34 34 62 2d 31 63 39 36 36 38 39 64 64 32 39 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 16d1!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a35ad0cc-e917-4bf7-944b-1c96689dd29e",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 37 32 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65
                                                                                                                                                                                                                                                                                  Data Ascii: ct"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},77213:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Obje
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7d 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 75 2e 72 65 73 6f 6c 76 65 48 72 65 66 29 28 52 2c 61 2c 21 30 29 3b 72 65 74 75 72 6e 7b 68 72 65 66 3a 65 2c 61 73 3a 76 3f 28 30 2c 75 2e 72 65 73 6f 6c 76 65 48 72 65 66 29 28 52 2c 76 29 3a 74 7c 7c 65 7d 7d 2c 5b 52 2c 61 2c 76 5d 29 2c 48 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 52 65 66 28 41 29 2c 71 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 52 65 66 28 4e 29 3b 4c 26 26 28 72 3d 6c 2e 64 65 66 61 75 6c 74 2e 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 28 6e 29 29 3b 6c 65 74 20 7a 3d 4c 3f 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 72 2e 72 65 66 3a 74 2c 5b 42 2c 46 2c 47 5d 3d 28 30 2c 70 2e 75 73 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 29 28 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: }let[e,t]=(0,u.resolveHref)(R,a,!0);return{href:e,as:v?(0,u.resolveHref)(R,v):t||e}},[R,a,v]),H=l.default.useRef(A),q=l.default.useRef(N);L&&(r=l.default.Children.only(n));let z=L?r&&"object"==typeof r&&r.ref:t,[B,F,G]=(0,p.useIntersection)({rootMargin:"2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 3a 21 30 7d 2c 7b 6b 69 6e 64 3a 4b 7d 2c 53 29 7d 2c 6f 6e 54 6f 75 63 68 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 49 7c 7c 49 28 65 29 2c 4c 26 26 72 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 70 72 6f 70 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 26 26 72 2e 70 72 6f 70 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 28 65 29 2c 54 26 26 28 55 7c 7c 21 53 29 26 26 67 28 54 2c 41 2c 4e 2c 7b 6c 6f 63 61 6c 65 3a 77 2c 70 72 69 6f 72 69 74 79 3a 21 30 2c 62 79 70 61 73 73 50 72 65 66 65 74 63 68 65 64 43 68 65 63 6b 3a 21 30 7d 2c 7b 6b 69 6e 64 3a 4b 7d 2c 53 29 7d 7d 3b 69 66 28 28 30 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ssPrefetchedCheck:!0},{kind:K},S)},onTouchStart:function(e){L||"function"!=typeof I||I(e),L&&r.props&&"function"==typeof r.props.onTouchStart&&r.props.onTouchStart(e),T&&(U||!S)&&g(T,A,N,{locale:w,priority:!0,bypassPrefetchedCheck:!0},{kind:K},S)}};if((0,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1000INData Raw: 2c 6f 62 73 65 72 76 65 72 3a 6f 2c 65 6c 65 6d 65 6e 74 73 3a 6c 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 7b 72 6f 6f 74 3a 65 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 2c 6d 61 72 67 69 6e 3a 65 2e 72 6f 6f 74 4d 61 72 67 69 6e 7c 7c 22 22 7d 2c 72 3d 66 2e 66 69 6e 64 28 65 3d 3e 65 2e 72 6f 6f 74 3d 3d 3d 6e 2e 72 6f 6f 74 26 26 65 2e 6d 61 72 67 69 6e 3d 3d 3d 6e 2e 6d 61 72 67 69 6e 29 3b 69 66 28 72 26 26 28 74 3d 75 2e 67 65 74 28 72 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 6e 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20
                                                                                                                                                                                                                                                                                  Data Ascii: ,observer:o,elements:l}=function(e){let t;let n={root:e.root||null,margin:e.rootMargin||""},r=f.find(e=>e.root===n.root&&e.margin===n.margin);if(r&&(t=u.get(r)))return t;let o=new Map;return t={id:n,observer:new IntersectionObserver(e=>{e.forEach(e=>{let
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  120192.168.2.449876151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC465OUTGET /65477bc6-287e-4c8c-8324-96fef4ade7f2.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=260&h=220&fit=max&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 8344
                                                                                                                                                                                                                                                                                  x-imgix-id: 95275f05ef6039ee62778ae1f36ad86b34351133
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Wed, 08 Jan 2025 07:53:51 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 425608
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100163-CHI, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 dc 01 04 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 02 04 05 06 07 01 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 33 31 87 c9 f5 c6 e7 96 e7 2c 76 9b 21 83 b4 df
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx"131,v!
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: 5d ca 28 c9 49 77 69 61 07 d1 5d da 0a 67 46 5f ec ff 00 52 9a ed 4e 54 76 70 18 17 9d 1e 4a f3 63 69 42 f4 78 d4 36 eb 43 f2 df 2e 1f db 6d b3 25 79 51 bb 21 0e a2 06 31 62 4d df 93 83 fc 1e 3e 40 25 16 b8 7d 12 a3 73 9a ec b6 3f 29 8c 89 c1 d3 df d4 03 e7 5d 42 ed dd b0 9d 62 eb f0 99 66 f1 f8 36 ed 91 84 e9 ee 6d 94 eb 96 f1 95 e4 dc 04 94 2c dc d8 95 e4 db 77 b5 3a cd e0 32 8f 50 9b 21 4b 76 59 18 5a 7e 81 51 77 37 f6 42 6e 3a 36 6a 5b d4 be 4b 9b d5 02 7c 7d 49 d8 25 a7 a8 96 f0 07 50 ff 00 ca 67 a8 e3 8f fa 6b 4b e5 9c 19 3a 83 0a 71 ea 5b 15 8e a1 9d 91 67 51 3c 16 d0 9c 80 a5 89 d1 bb 0e fa 07 f8 12 c8 3e 3b d2 ae fc cb bf 32 ee c8 bb d2 ae f4 ab bb 2a 12 c8 3e 37 7a ef 4a 84 f3 0c ae f4 ab bd 2a 73 dc ef 9f a0 54 7e 27 8d cc 4d a2 f8 1b bc b1 d0
                                                                                                                                                                                                                                                                                  Data Ascii: ](Iwia]gF_RNTvpJciBx6C.m%yQ!1bM>@%}s?)]Bbf6m,w:2P!KvYZ~Qw7Bn:6j[K|}I%PgkK:q[gQ<>;2*>7zJ*sT~'M
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: ee d1 e5 5e 67 73 cb b1 af 09 7b f6 25 f4 db 1d 86 fe 07 69 3e 78 e4 37 ba 31 6b 6a f5 b7 a1 2c d8 95 bc cf 23 ba 7d c9 92 bc 75 7c 3b 4b d4 ad 6e d7 d0 ad bc 9a 2b 2c bb 6a 56 b6 99 b9 55 7f 26 55 ea 9d d9 55 7f 26 4e 5b 92 96 e4 9f 0e ed dc ae 94 9a ca 67 89 8d 91 e2 a1 b1 5d 2c 95 e2 ca e9 7a 9e 22 05 5f a6 d8 78 2a f5 be 51 e2 62 78 88 bf 4e 1a f6 ec 37 7b 67 51 bd 73 a8 e4 4e 56 b7 4e 64 e6 36 e3 c5 ab a2 94 9b e6 ca 32 29 3d 34 65 19 11 92 7e 6d 3b 14 a5 ae 4a 52 29 4b 89 68 8d ee af 81 66 5a 14 a5 b1 4d 91 b3 c6 bd f0 53 6f 36 f7 21 6c f3 d8 85 fb c7 25 37 a1 4a 45 29 6c 46 d7 e1 74 1c 6c 97 42 7f e8 71 d8 6b 1d 85 18 fe 9f b4 f2 7f 1e a3 8d af d3 a0 e2 bd 89 2d 8f 2a f6 24 b6 2d 8e 15 db 0e de a5 64 99 5f 16 67 88 8e 9a d8 f1 08 ac 9d bf ef 61 e6
                                                                                                                                                                                                                                                                                  Data Ascii: ^gs{%i>x71kj,#}u|;Kn+,jVU&UU&N[g],z"_x*QbxN7{gQsNVNd62)=4e~m;JR)KhfZMSo6!l%7JE)lFtlBqk-*$-d_ga
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: a1 84 0a b5 e2 a0 2e 30 3e 1b c0 c4 dc 08 0c 01 ea 15 43 98 d1 19 41 94 31 3a af 1b 4a 78 6d dc 40 0d 2c b1 59 e2 03 86 0d df 2a 2a 32 68 e6 39 ac d9 a0 11 14 3d 42 8e 38 e3 8e 38 e3 8e 38 e3 ff 00 87 4e 3d 39 41 b6 d4 a4 1e 97 2e 60 84 6d 87 1c c0 d8 25 e6 7a e9 0e 2a 1c 11 b2 d8 7d 21 40 48 90 d8 7f 70 c1 94 50 15 ba a2 a0 27 ae c0 63 13 e2 0c c3 c5 a3 70 a8 f0 2f 25 5a c1 c4 87 b6 0b c4 00 03 23 18 84 93 60 ad 75 f3 32 1f b7 78 ca 02 80 78 f8 c7 4e 3d 39 41 91 82 53 23 8b 87 66 d5 31 4e ac 43 de 94 d8 28 a6 17 18 da db 42 50 7f d4 81 85 4f e8 03 b3 51 61 19 01 34 ac 74 62 0a e0 52 84 64 d5 c7 46 7a 24 b7 ce f2 de 84 60 92 2d ed 52 96 80 64 ca da b4 5f 22 74 e3 d3 94 eb a5 64 85 44 42 08 d7 a3 fd 33 7e 8f d0 cc 3e d3 79 20 3e 60 38 b9 a3 48 b7 be c0 40
                                                                                                                                                                                                                                                                                  Data Ascii: .0>CA1:Jxm@,Y**2h9=B888N=9A.`m%z*}!@HpP'cp/%Z#`u2xxN=9AS#f1NC(BPOQa4tbRdFz$`-Rd_"tdDB3~>y >`8H@
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: f1 82 b1 11 88 1d cb 5a ad de 0c cb 12 a8 11 d4 97 ae 46 c4 2a 55 be bc f5 e3 34 27 38 0f 6b a7 5c 10 0f 96 dc 06 a8 34 68 cb 0b 5b 17 ad c0 eb d3 1d 5a df 40 ec 0a 30 1d 32 1e 85 79 5e bb ef 83 64 bf 21 42 9d 3a 13 13 04 22 51 66 9c df 4c 10 73 13 9d 58 9e 52 73 e3 36 f7 0e 43 cd ef eb 9c cd a2 53 91 fd e7 85 ef 8a 93 44 e8 eb 00 8a 3a 39 7a 1e b8 27 08 ff 00 0f 1f b7 2f e3 f1 9f 18 2a 5a 54 a1 56 5b e6 1d 83 12 26 01 4e c2 f4 bd 6e f1 7c c6 55 5e 17 9e 59 92 c8 81 ab d1 db 93 5c 61 a9 9c 4d 20 29 5e 75 ce 4c f4 45 31 24 5b bc 11 e0 41 b4 2d d8 77 33 9b 44 66 09 a7 9e 5c 5a 8f a1 ca 04 49 bf 18 65 6f 91 82 14 2f 59 bc e1 8a 26 88 83 b6 a7 33 0c 99 05 2a 59 ea f0 f6 c9 aa ad 41 42 89 6e b9 ba c4 c7 68 00 69 43 51 a6 3c 16 15 5b 20 93 7c 6b 7d f3 4c ee 75
                                                                                                                                                                                                                                                                                  Data Ascii: ZF*U4'8k\4h[Z@02y^d!B:"QfLsXRs6CSD:9z'/*ZTV[&Nn|U^Y\aM )^uLE1$[A-w3Df\ZIeo/Y&3*YABnhiCQ<[ |k}Lu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1379INData Raw: c0 e8 e2 f5 cb 5d a9 ac 4b 90 d7 76 1d b0 62 c9 60 84 53 98 bf ef 19 99 02 40 91 e0 1c bd 32 a2 75 5f 35 9a f0 17 2e a0 d4 8d 61 04 e1 db 13 8d e0 06 e9 72 64 a6 85 d4 31 b7 58 e3 4b 01 1b d1 1b c3 00 40 88 0c 89 c3 e4 63 f5 16 21 28 21 ae fd ff 00 9b 8f db 97 f1 f8 cf 8c dc fb d1 10 98 69 d2 dc dd 69 90 12 ba 3f fd 98 54 1e 90 26 70 b6 74 e3 16 46 b0 30 0c 50 bc 0b 29 8b 12 9a d0 bd 1a 9d bc e2 91 01 e8 61 b5 dc 3b b8 ac 5e 05 b0 c0 41 bd fb 62 94 5a e2 80 59 8f ee 75 c4 5f 80 98 8d af 0d 57 ae 25 20 d5 34 36 50 98 cd 59 30 93 a8 11 36 33 43 76 4d 74 fe 8f 1f b7 2f e3 f1 9f 19 3b 70 28 ce 2e d7 bc d7 9c 12 61 64 b4 d2 c7 44 ec c2 2b c8 ed 0d 69 d7 fe b8 c2 cb 82 84 2d b5 51 a4 dc 9b b3 18 5a 06 b1 34 b5 0a 5f 87 04 00 17 6d 81 a7 4e 6b 70 d0 62 02 68 e9
                                                                                                                                                                                                                                                                                  Data Ascii: ]Kvb`S@2u_5.ard1XK@c!(!ii?T&ptF0P)a;^AbZYu_W% 46PY063CvMt/;p(.adD+i-QZ4_mNkpbh
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC70INData Raw: ad 59 4c 0e 67 48 7d e9 fb 2c 11 4c 1e 3c 95 a9 6a 90 c2 61 8e 0f b1 24 9f 52 74 18 2c 14 58 2d aa dc 55 ea 98 5c e6 5b 60 57 b8 7f 1c c7 95 f8 d1 93 58 b7 07 82 71 88 c6 f8 6f b2 8e 38 e3 8e 6b b0 a2 9f ff d9
                                                                                                                                                                                                                                                                                  Data Ascii: YLgH},L<ja$Rt,X-U\[`WXqo8k


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  121192.168.2.449877151.101.2.2084432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC464OUTGET /eb1835f7-09ad-4811-a120-3b2cd136a124.png?auto=compress&codec=mozjpeg&cs=strip&auto=format&w=48&h=48&fit=crop&frame=1&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: ph-files.imgix.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC559INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 873
                                                                                                                                                                                                                                                                                  x-imgix-id: feb4f3658e9c804f03b8474af92272672ff2ec36
                                                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Tue, 07 Jan 2025 19:50:19 GMT
                                                                                                                                                                                                                                                                                  Server: imgix
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Age: 469021
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Served-By: cache-chi-klot8100063-CHI, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                  Vary: Accept, User-Agent
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC873INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 01 05 06 06 07 09 07 0a 0b 0b 0a 0d 0e 0d 0e 0d 13 12 10 10 12 13 1d 15 16 15 16 15 1d 2b 1b 20 1b 1b 20 1b 2b 26 2e 26 23 26 2e 26 44 36 30 30 36 44 4f 42 3f 42 4f 5f 55 55 5f 78 72 78 9c 9c d2 ff c2 00 11 08 00 30 00 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 04 05 03 06 00 01 02 08 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 6a 47 74 fd f7 3b e2 82 72 2e ac ea f6 76 46
                                                                                                                                                                                                                                                                                  Data Ascii: JFIFHH+ +&.&#&.&D6006DOB?BO_UU_xrx+ +&.&#&.&D6006DOB?BO_UU_xrx00"2jGt;r.vF


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  122192.168.2.449880104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/20750-0bd290777f28d2e2.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 27 Dec 2024 17:41:48 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1952-1940935cb60"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 972
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334985e860c8a-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC746INData Raw: 31 39 35 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 39 66 38 66 36 30 34 64 2d 64 39 64 34 2d 34 39 30 66 2d 38 36 66 32 2d 36 37 33 37 35 39 64 30 34 66 37 30 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1952!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9f8f604d-d9d4-490f-86f2-673759d04f70",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2c 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 76 61 72 20 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 7d 29 2c 74 7d 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                                                                                                                                                                                                                  Data Ascii: rototype.hasOwnProperty,i=Array.prototype.splice,f=Object.prototype.toString;function s(t){return f.call(t).slice(8,-1)}var p=Object.assign||function(t,e){return d(e).forEach(function(n){c.call(e,n)&&(t[n]=e[n])}),t},d="function"==typeof Object.getOwnProp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2e 22 7d 29 2c 75 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 6e 75 6c 6c 21 3d 3d 72 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 70 64 61 74 65 28 29 3a 20 59 6f 75 20 70 72 6f 76 69 64 65 64 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 70 65 63 20 74 6f 20 75 70 64 61 74 65 28 29 2e 20 54 68 65 20 73 70 65 63 20 61 6e 64 20 65 76 65 72 79 20 69 6e 63 6c 75 64 65 64 20 6b 65 79 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 70 6c 61 69 6e 20 6f 62 6a 65 63 74 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 20 22 2b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 2e 63 6f 6d 6d 61 6e 64 73 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 2e 22 7d 29 3b 76 61 72 20 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ."}),u("object"==typeof r&&null!==r,function(){return"update(): You provided an invalid spec to update(). The spec and every included key path must be plain objects containing one of the following commands: "+Object.keys(n.commands).join(", ")+"."});var o
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 64 22 29 2c 76 28 74 2c 22 24 61 64 64 22 29 2c 22 4d 61 70 22 3d 3d 3d 73 28 65 29 3f 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 30 5d 2c 6f 3d 74 5b 31 5d 3b 65 3d 3d 3d 72 26 26 65 2e 67 65 74 28 6e 29 21 3d 3d 6f 26 26 28 65 3d 6c 28 72 29 29 2c 65 2e 73 65 74 28 6e 2c 6f 29 7d 29 3a 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 21 3d 3d 72 7c 7c 65 2e 68 61 73 28 74 29 7c 7c 28 65 3d 6c 28 72 29 29 2c 65 2e 61 64 64 28 74 29 7d 29 2c 65 7d 2c 24 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 24 28 65 2c 22 24 72 65 6d 6f 76 65 22 29 2c 76 28 74 2c 22 24 72 65 6d 6f 76 65 22 29 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: d"),v(t,"$add"),"Map"===s(e)?t.forEach(function(t){var n=t[0],o=t[1];e===r&&e.get(n)!==o&&(e=l(r)),e.set(n,o)}):t.forEach(function(t){e!==r||e.has(t)||(e=l(r)),e.add(t)}),e},$remove:function(t,e,n,r){return $(e,"$remove"),v(t,"$remove"),t.forEach(function
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 67 65 74 20 6f 66 20 74 79 70 65 20 53 65 74 20 6f 72 20 4d 61 70 3b 20 67 6f 74 20 22 2b 6f 28 6e 29 7d 29 7d 65 2e 69 73 45 71 75 61 6c 73 3d 67 2e 75 70 64 61 74 65 2e 69 73 45 71 75 61 6c 73 2c 65 2e 65 78 74 65 6e 64 3d 67 2e 65 78 74 65 6e 64 2c 65 2e 64 65 66 61 75 6c 74 3d 67 2e 75 70 64 61 74 65 2c 65 2e 64 65 66 61 75 6c 74 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 3d 70 28 65 2e 64 65 66 61 75 6c 74 2c 65 29 7d 2c 36 33 34 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 33 33 37 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 72 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                  Data Ascii: rget of type Set or Map; got "+o(n)})}e.isEquals=g.update.isEquals,e.extend=g.extend,e.default=g.update,e.default.default=t.exports=p(e.default,e)},63450:function(t,e,n){var r=n(83378);t.exports=function(t,e,n){var o=null==t?void 0:r(t,e);return void 0===
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC268INData Raw: 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 6f 29 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 6f 5b 72 5d 3d 74 28 65 2c 6e 29 7d 29 2c 6f 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3a 69 66 28 28 6e 3d 6e 7c 7c 6e 65 77 20 4d 61 70 29 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 28 65 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 28 65 2c 61 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 5b 72 5d 3d 74 28 65 5b 72 5d 2c 6e 29 7d 29 2c 61 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                                                                                  Data Ascii: return n.set(e,o),o.forEach(function(e,r){o[r]=t(e,n)}),o;case"[object Object]":if((n=n||new Map).has(e))return n.get(e);var a=Object.create(Object.getPrototypeOf(e));return n.set(e,a),Object.keys(e).forEach(function(r){a[r]=t(e[r],n)}),a;default:return e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  123192.168.2.449881104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/27834-a2fecb3a254b07e9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 26 Dec 2024 21:44:15 GMT
                                                                                                                                                                                                                                                                                  etag: W/"339d-19404ed6798"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1446433
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 90133498a92d6a4f-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 33 33 39 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 32 37 62 63 62 31 36 2d 65 35 34 34 2d 34 63 64 35 2d 38 34 34 39 2d 63 37 65 61 35 65 32 37 66 33 65 31 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 339d!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="227bcb16-e544-4cd5-8449-c7ea5e27f3e1",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6c 22 2c 69 5b 69 2e 72 65 61 64 79 3d 37 5d 3d 22 72 65 61 64 79 22 2c 69 5b 69 2e 65 72 72 6f 72 3d 38 5d 3d 22 65 72 72 6f 72 22 7d 2c 36 38 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 4d 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 59 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 63 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 39 35 32 29 3b 72 28 39 31 32 37 30 29 3b 76 61 72 20 69 3d 72 28 38 31 32 32 34 29 2c 73 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 65 78 74 65 6e 73 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: l",i[i.ready=7]="ready",i[i.error=8]="error"},68591:function(e,t,r){r.d(t,{MS:function(){return u},YG:function(){return s},cA:function(){return l},ls:function(){return o}});var n=r(74952);r(91270);var i=r(81224),s=Symbol();function o(e){return!!e.extensio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 7d 7d 29 5b 75 5d 3d 65 2c 74 5b 61 5d 3d 65 2e 70 72 6f 6d 69 73 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 28 30 2c 6f 2e 6b 47 29 28 21 65 7c 7c 75 20 69 6e 20 65 2c 36 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 76 61 72 20 74 3d 65 5b 75 5d 3b 72 65 74 75 72 6e 22 66 75 6c 66 69 6c 6c 65 64 22 3d 3d 3d 74 2e 70 72 6f 6d 69 73 65 2e 73 74 61 74 75 73 3f 74 2e 70 72 6f 6d 69 73 65 3a 65 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 75 5d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 65 5b 61 5d 3d 74 7d 76 61 72 20 70 3d 5b 22 63 61 6e 6f 6e 69 7a 65 52 65 73 75 6c 74 73 22 2c 22 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                  Data Ascii: (function(){return r})}})[u]=e,t[a]=e.promise,t);return r}function c(e){(0,o.kG)(!e||u in e,61)}function h(e){var t=e[u];return"fulfilled"===t.promise.status?t.promise:e[a]}function f(e){return e[u]}function d(e,t){e[a]=t}var p=["canonizeResults","context
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 72 29 72 65 74 75 72 6e 3b 65 2e 72 65 73 65 74 44 69 66 66 28 29 2c 74 68 69 73 2e 73 65 74 52 65 73 75 6c 74 28 29 7d 66 69 6e 61 6c 6c 79 7b 65 2e 73 69 6c 65 6e 74 53 65 74 4f 70 74 69 6f 6e 73 28 7b 66 65 74 63 68 50 6f 6c 69 63 79 3a 74 7d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 73 2b 2b 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 61 75 74 6f 44 69 73 70 6f 73 65 54 69 6d 65 6f 75 74 49 64 29 3b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 7c 7c 28 74 3d 21 30 2c 65 2e 72 65 66 65 72 65 6e 63 65 73 2d 2d 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ,r)return;e.resetDiff(),this.setResult()}finally{e.silentSetOptions({fetchPolicy:t})}},e.prototype.retain=function(){var e=this;this.references++,clearTimeout(this.autoDisposeTimeoutId);var t=!1;return function(){t||(t=!0,e.references--,setTimeout(functio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 2e 6f 6e 44 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 73 74 61 74 75 73 29 76 6f 69 64 20 30 3d 3d 3d 65 2e 64 61 74 61 26 26 28 65 2e 64 61 74 61 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 64 61 74 61 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 65 6c 73 65 7b 69 66 28 65 2e 64 61 74 61 3d 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 64 61 74 61 26 26 65 2e 6e
                                                                                                                                                                                                                                                                                  Data Ascii: rototype.onDispose=function(){},e.prototype.handleNext=function(e){var t;if("pending"===this.promise.status)void 0===e.data&&(e.data=this.result.data),this.result=e,null===(t=this.resolve)||void 0===t||t.call(this,e);else{if(e.data===this.result.data&&e.n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 78 74 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 72 72 6f 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 62 73 65 72 76 61 62 6c 65 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 21 31 29 3b 28 30 2c 69 2e 44 29 28 65 2c 74 68 69 73 2e 72 65 73 75 6c 74 29 7c 7c 28 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 65 2e 64 61 74 61 26 26 28 21 65 2e 70 61 72 74 69 61 6c 7c 7c 74 68 69 73 2e 77 61 74 63 68 51 75 65 72 79 4f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 50 61 72 74 69 61 6c 44 61 74 61 29 3f 28 30 2c 73 2e 4f 50 29 28 65 29 3a 74 68 69 73 2e 63 72 65 61 74 65 50 65 6e 64 69 6e 67 50 72 6f 6d 69 73 65 28 29 29 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ext,this.handleError)},e.prototype.setResult=function(){var e=this.observable.getCurrentResult(!1);(0,i.D)(e,this.result)||(this.result=e,this.promise=e.data&&(!e.partial||this.watchQueryOptions.returnPartialData)?(0,s.OP)(e):this.createPendingPromise())}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 68 69 73 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 2c 72 7d 2c 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 65 77 20 69 2e 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 69 2e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 2c 72 7d 2c 72 7d 7d 2c 38 39 32 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 34 39 35 32 29 2c 69 3d 72 28 39 31 32 37 30 29 2c 73 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 61 70 6f 6c 6c 6f 2e 63
                                                                                                                                                                                                                                                                                  Data Ascii: his,e,t);return o(this),r},r},a=function(e,t){var r=new i.e(e,t);return r.set=function(e,t){var r=i.e.prototype.set.call(this,e,t);return o(this),r},r}},89254:function(e,t,r){r.d(t,{Q:function(){return o}});var n=r(74952),i=r(91270),s=Symbol.for("apollo.c
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7b 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 75 73 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 29 7d 29 29 2c 65 7d 72 2e 64 28 74 2c 7b 42 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 4f 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 7d 2c 31 31 39 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 72 2e 64 28 74 2c 7b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 31 2f 30 2c 74 3d 6e 29 7b 74 68 69 73 2e 6d 61 78 3d 65 2c 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: {"pending"===e.status&&(e.status="rejected",e.reason=t)})),e}r.d(t,{Bd:function(){return s},Ld:function(){return i},OP:function(){return n}})},11943:function(e,t,r){function n(){}r.d(t,{e:function(){return i}});class i{constructor(e=1/0,t=n){this.max=e,th
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3f 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 67 69 73 74 65 72 3a 6e 2c 75 6e 72 65 67 69 73 74 65 72 3a 6e 7d 7d 3b 63 6c 61 73 73 20 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 31 2f 30 2c 74 3d 6e 29 7b 74 68 69 73 2e 6d 61 78 3d 65 2c 74 68 69 73 2e 64 69 73 70 6f 73 65 3d 74 2c 74 68 69 73 2e 6d 61 70 3d 6e 65 77 20 73 2c 74 68 69 73 2e 6e 65 77 65 73 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 6c 64 65 73 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 75 6e 66 69 6e 61 6c 69 7a 65 64 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 66 69 6e 61 6c 69 7a 61 74 69 6f 6e 53 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                  Data Ascii: nalizationRegistry?FinalizationRegistry:function(){return{register:n,unregister:n}};class u{constructor(e=1/0,t=n){this.max=e,this.dispose=t,this.map=new s,this.newest=null,this.oldest=null,this.unfinalizedNodes=new Set,this.finalizationScheduled=!1,this.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2e 6e 65 77 65 72 3d 65 2e 6e 65 77 65 72 29 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 3b 6c 65 74 20 74 3d 65 2e 6b 65 79 7c 7c 65 2e 6b 65 79 52 65 66 26 26 65 2e 6b 65 79 52 65 66 2e 64 65 72 65 66 28 29 3b 74 68 69 73 2e 64 69 73 70 6f 73 65 28 65 2e 76 61 6c 75 65 2c 74 29 2c 65 2e 6b 65 79 52 65 66 3f 74 68 69 73 2e 72 65 67 69 73 74 72 79 2e 75 6e 72 65 67 69 73 74 65 72 28 65 29 3a 74 68 69 73 2e 75 6e 66 69 6e 61 6c 69 7a 65 64 4e 6f 64 65 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 26 26 74 68 69 73 2e 6d 61 70 2e 64 65 6c 65 74 65 28 74 29 7d 64 65 6c 65 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 6d 61 70 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 21 21 74 26 26 28 74 68 69 73 2e 64 65 6c 65 74 65 4e 6f 64 65 28 74 29 2c 21 30 29 7d 73 63 68 65 64
                                                                                                                                                                                                                                                                                  Data Ascii: .newer=e.newer),this.size--;let t=e.key||e.keyRef&&e.keyRef.deref();this.dispose(e.value,t),e.keyRef?this.registry.unregister(e):this.unfinalizedNodes.delete(e),t&&this.map.delete(t)}delete(e){let t=this.map.get(e);return!!t&&(this.deleteNode(t),!0)}sched


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  124192.168.2.449883104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/33531-7eec04563bd5a2f7.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 18:57:44 GMT
                                                                                                                                                                                                                                                                                  etag: W/"170a-193e0487040"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 972
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349a0a4042a3-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC746INData Raw: 31 37 30 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 72 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 35 36 30 64 66 37 64 36 2d 66 65 62 64 2d 34 64 66 32 2d 38 32 38 61 2d 33 61 61 37 39 33 36 36 64 39 34 39 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 170a!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new r.Error).stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="560df7d6-febd-4df2-828a-3aa79366d949",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 38 33 38 32 31 29 2c 6f 3d 6e 28 38 30 33 33 37 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 75 2c 66 2c 69 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 28 6e 75 6c 6c 21 3d 65 26 26 6e 75 6c 6c 21 3d 6e 26 26 28 6f 28 65 29 7c 7c 6f 28 6e 29 29 3f 74 28 65 2c 6e 2c 75 2c 66 2c 72 2c 69 29 3a 65 21 3d 65 26 26 6e 21 3d 6e 29 7d 7d 2c 38 33 38 32 31 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 35 39 35 37 36 29 2c 6f 3d 6e 28 35 34 34 36 34 29 2c 75 3d 6e 28 33 32 37 31 38 29 2c 66 3d 6e 28 33 37 37 38 32 29 2c 69 3d 6e 28 32 30 37 31 36 29 2c 61 3d 6e 28 31 34 38 33 33 29 2c 63 3d 6e 28 32 33 30 30 37 29 2c 73 3d 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: unction(r,e,n){var t=n(83821),o=n(80337);r.exports=function r(e,n,u,f,i){return e===n||(null!=e&&null!=n&&(o(e)||o(n))?t(e,n,u,f,r,i):e!=e&&n!=n)}},83821:function(r,e,n){var t=n(59576),o=n(54464),u=n(32718),f=n(37782),i=n(20716),a=n(14833),c=n(23007),s=n(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 35 35 38 36 32 29 2c 6f 3d 6e 28 35 39 33 32 37 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 76 61 72 20 6e 3d 2d 31 2c 75 3d 6f 28 72 29 3f 41 72 72 61 79 28 72 2e 6c 65 6e 67 74 68 29 3a 5b 5d 3b 72 65 74 75 72 6e 20 74 28 72 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 75 5b 2b 2b 6e 5d 3d 65 28 72 2c 74 2c 6f 29 7d 29 2c 75 7d 7d 2c 34 33 33 32 39 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 33 33 39 39 35 29 2c 6f 3d 6e 28 32 38 36 38 37 29 2c 75 3d 6e 28 34 31 38 32 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 65 3d 6f 28 72 29 3b 72 65 74 75 72 6e 20 31 3d 3d 65 2e 6c 65 6e 67 74 68 26 26
                                                                                                                                                                                                                                                                                  Data Ascii: on(r,e,n){var t=n(55862),o=n(59327);r.exports=function(r,e){var n=-1,u=o(r)?Array(r.length):[];return t(r,function(r,t,o){u[++n]=e(r,t,o)}),u}},43329:function(r,e,n){var t=n(33995),o=n(28687),u=n(4182);r.exports=function(r){var e=o(r);return 1==e.length&&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 74 69 6e 75 65 3b 64 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 67 29 7b 69 66 28 21 6f 28 65 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 69 66 28 21 75 28 67 2c 65 29 26 26 28 79 3d 3d 3d 72 7c 7c 69 28 79 2c 72 2c 6e 2c 66 2c 61 29 29 29 72 65 74 75 72 6e 20 67 2e 70 75 73 68 28 65 29 7d 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 21 28 79 3d 3d 3d 68 7c 7c 69 28 79 2c 68 2c 6e 2c 66 2c 61 29 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 61 2e 64 65 6c 65 74 65 28 72 29 2c 61 2e 64 65 6c 65 74 65 28 65 29 2c 64 7d 7d 2c 33 32 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 28 32 39 37 38 31 29 2c 6f 3d 6e 28 39 38 35 38 35 29 2c 75 3d 6e 28 37 33 39 39 35 29 2c 66 3d 6e 28 35
                                                                                                                                                                                                                                                                                  Data Ascii: ntinue;d=!1;break}if(g){if(!o(e,function(r,e){if(!u(g,e)&&(y===r||i(y,r,n,f,a)))return g.push(e)})){d=!1;break}}else if(!(y===h||i(y,h,n,f,a))){d=!1;break}}return a.delete(r),a.delete(e),d}},32718:function(r,e,n){var t=n(29781),o=n(98585),u=n(73995),f=n(5
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1053INData Raw: 20 79 3d 72 5b 6c 3d 63 5b 76 5d 5d 2c 68 3d 65 5b 6c 5d 3b 69 66 28 75 29 76 61 72 20 78 3d 61 3f 75 28 68 2c 79 2c 6c 2c 65 2c 72 2c 69 29 3a 75 28 79 2c 68 2c 6c 2c 72 2c 65 2c 69 29 3b 69 66 28 21 28 76 6f 69 64 20 30 3d 3d 3d 78 3f 79 3d 3d 3d 68 7c 7c 66 28 79 2c 68 2c 6e 2c 75 2c 69 29 3a 78 29 29 7b 64 3d 21 31 3b 62 72 65 61 6b 7d 67 7c 7c 28 67 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3d 3d 6c 29 7d 69 66 28 64 26 26 21 67 29 7b 76 61 72 20 6a 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 77 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 6a 21 3d 77 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 72 26 26 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 69 6e 20 65 26 26 21 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 26 26 6a 20 69
                                                                                                                                                                                                                                                                                  Data Ascii: y=r[l=c[v]],h=e[l];if(u)var x=a?u(h,y,l,e,r,i):u(y,h,l,r,e,i);if(!(void 0===x?y===h||f(y,h,n,u,i):x)){d=!1;break}g||(g="constructor"==l)}if(d&&!g){var j=r.constructor,w=e.constructor;j!=w&&"constructor"in r&&"constructor"in e&&!("function"==typeof j&&j i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  125192.168.2.449882104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/86140-1d5e5ad6677f9c7d.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1514-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349a2e681a40-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 31 35 31 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 36 65 39 61 39 34 33 66 2d 64 66 65 30 2d 34 30 36 66 2d 38 31 30 66 2d 64 66 34 61 66 66 65 62 34 62 64 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1514!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6e9a943f-dfe0-406f-810f-df4affeb4bde",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 28 65 29 7d 7d 2c 35 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 73 65 74 28 74 2c 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 29 2c 74 68 69 73 7d 7d 2c 36 34 37 30 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 74 29 7d 7d 2c 38 30 38 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72
                                                                                                                                                                                                                                                                                  Data Ascii: =function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 55 70 64 61 74 65 22 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 73 3d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 3b 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 6f 28 73 2c 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 75 3d 7b 7d 2c 69 3d 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 3b 69 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: Update")},a.prototype=i.prototype;var s=c.prototype=new a;s.constructor=c,o(s,i.prototype),s.isPureReactComponent=!0;var f=Object.prototype.hasOwnProperty,l={key:!0,ref:!0,__self:!0,__source:!0};e.createElement=function(t,e,n){var o,u={},i=null,a=null;if(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 3d 28 30 2c 6e 2e 70 69 29 28 28 30 2c 6e 2e 70 69 29 28 7b 7d 2c 72 29 2c 7b 6d 75 74 61 74 69 6f 6e 3a 6f 7d 29 2c 73 3d 74 2e 63 6c 69 65 6e 74 7c 7c 76 2e 63 75 72 72 65 6e 74 2e 63 6c 69 65 6e 74 3b 76 2e 63 75 72 72 65 6e 74 2e 72 65 73 75 6c 74 2e 6c 6f 61 64 69 6e 67 7c 7c 61 2e 69 67 6e 6f 72 65 52 65 73 75 6c 74 73 7c 7c 21 76 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 75 6e 74 65 64 7c 7c 70 28 76 2e 63 75 72 72 65 6e 74 2e 72 65 73 75 6c 74 3d 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 64 61 74 61 3a 76 6f 69 64 20 30 2c 63 61 6c 6c 65 64 3a 21 30 2c 63 6c 69 65 6e 74 3a 73 7d 29 3b 76 61 72 20 66 3d 2b 2b 76 2e 63 75 72 72 65 6e 74 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6c 3d 28 30 2c 75 2e 4a 29 28 61 2c 74 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: a=(0,n.pi)((0,n.pi)({},r),{mutation:o}),s=t.client||v.current.client;v.current.result.loading||a.ignoreResults||!v.current.isMounted||p(v.current.result={loading:!0,error:void 0,data:void 0,called:!0,client:s});var f=++v.current.mutationId,l=(0,u.J)(a,t);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC554INData Raw: 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 4d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 55 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 72 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 32 38 37 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 69 66 28 21 74 7c 7c 21 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 72 3d 6e 75 6c 6c 3d 3d 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 69 66 28 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 26 26
                                                                                                                                                                                                                                                                                  Data Ascii: t,e,r){"use strict";r.d(e,{Me:function(){return i},U9:function(){return a},r:function(){return u},r3:function(){return o}});var n=r(32872);function o(t,e){if(!t||!e)return!1;let r=null==e.getRootNode?void 0:e.getRootNode();if(t.contains(e))return!0;if(r&&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  126192.168.2.449884104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/75588-fb1c8c7b01163d4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 17:47:42 GMT
                                                                                                                                                                                                                                                                                  etag: W/"6792-19451543a30"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 216634
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349a4add42dc-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 36 37 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 37 35 66 30 66 32 65 2d 61 63 65 30 2d 34 37 64 39 2d 38 39 64 33 2d 37 63 30 30 62 65 34 39 34 62 34 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 6792!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="675f0f2e-ace0-47d9-89d3-7c00be494b46",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 37 2c 74 65 2c 74 74 2c 74 6e 2c 74 6f 2c 74 72 2c 74 73 2c 74 61 2c 74 63 2c 74 69 2c 74 64 2c 74 75 2c 74 5f 2c 74 6c 2c 74 70 2c 74 6d 2c 74 68 2c 74 67 2c 74 45 2c 74 66 2c 74 77 2c 74 76 2c 74 54 2c 74 79 2c 74 44 2c 74 62 2c 74 41 2c 74 52 2c 74 6b 2c 74 4e 2c 74 4f 2c 74 50 2c 74 4c 2c 74 49 2c 74 53 2c 74 55 2c 74 43 2c 74 78 2c 74 56 2c 74 71 2c 74 47 2c 74 46 2c 74 48 2c 74 59 2c 74 6a 2c 74 4d 3b 6e 2e 64 28 74 2c 7b 24 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 2c 24 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 73 7d 2c 41 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 41 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 42 6f 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: e7,te,tt,tn,to,tr,ts,ta,tc,ti,td,tu,t_,tl,tp,tm,th,tg,tE,tf,tw,tv,tT,ty,tD,tb,tA,tR,tk,tN,tO,tP,tL,tI,tS,tU,tC,tx,tV,tq,tG,tF,tH,tY,tj,tM;n.d(t,{$P:function(){return X},$i:function(){return es},A8:function(){return J},Ay:function(){return d},Bo:function()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 3d 22 64 65 73 69 67 6e 5f 74 6f 6f 6c 73 22 2c 65 49 2e 64 65 76 65 6c 6f 70 65 72 5f 74 6f 6f 6c 73 3d 22 64 65 76 65 6c 6f 70 65 72 5f 74 6f 6f 6c 73 22 2c 65 49 2e 65 64 75 63 61 74 69 6f 6e 3d 22 65 64 75 63 61 74 69 6f 6e 22 2c 65 49 2e 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 3d 22 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 2c 65 49 2e 65 76 65 6e 74 73 3d 22 65 76 65 6e 74 73 22 2c 65 49 2e 65 76 65 72 79 74 68 69 6e 67 3d 22 65 76 65 72 79 74 68 69 6e 67 22 2c 65 49 2e 65 78 74 65 6e 64 65 64 5f 72 65 61 6c 69 74 79 3d 22 65 78 74 65 6e 64 65 64 5f 72 65 61 6c 69 74 79 22 2c 65 49 2e 66 69 6e 74 65 63 68 3d 22 66 69 6e 74 65 63 68 22 2c 65 49 2e 66 6f 6f 64 5f 61 6e 64 5f 64 72 69 6e 6b 3d 22 66 6f 6f 64 5f 61 6e 64 5f 64 72 69 6e 6b 22 2c 65 49
                                                                                                                                                                                                                                                                                  Data Ascii: s="design_tools",eI.developer_tools="developer_tools",eI.education="education",eI.entertainment="entertainment",eI.events="events",eI.everything="everything",eI.extended_reality="extended_reality",eI.fintech="fintech",eI.food_and_drink="food_and_drink",eI
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 72 79 22 2c 65 53 2e 70 68 5f 73 65 61 72 63 68 3d 22 70 68 5f 73 65 61 72 63 68 22 2c 65 53 2e 70 68 5f 74 6f 70 69 63 3d 22 70 68 5f 74 6f 70 69 63 22 2c 28 65 55 3d 61 7c 7c 28 61 3d 7b 7d 29 29 2e 43 68 61 6e 6e 65 6c 3d 22 43 68 61 6e 6e 65 6c 22 2c 65 55 2e 54 61 72 67 65 74 3d 22 54 61 72 67 65 74 22 2c 28 63 7c 7c 28 63 3d 7b 7d 29 29 2e 6d 61 78 5f 76 6f 74 65 73 3d 22 6d 61 78 5f 76 6f 74 65 73 22 2c 28 65 43 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 64 61 74 65 3d 22 64 61 74 65 22 2c 65 43 2e 64 65 66 61 75 6c 74 3d 22 64 65 66 61 75 6c 74 22 2c 65 43 2e 70 6f 73 69 74 69 6f 6e 3d 22 70 6f 73 69 74 69 6f 6e 22 2c 28 65 78 3d 64 7c 7c 28 64 3d 7b 7d 29 29 2e 47 6f 6c 64 65 6e 4b 69 74 74 79 41 77 61 72 64 42 61 64 67 65 3d 22 47 6f 6c 64 65 6e 4b
                                                                                                                                                                                                                                                                                  Data Ascii: ory",eS.ph_search="ph_search",eS.ph_topic="ph_topic",(eU=a||(a={})).Channel="Channel",eU.Target="Target",(c||(c={})).max_votes="max_votes",(eC=i||(i={})).date="date",eC.default="default",eC.position="position",(ex=d||(d={})).GoldenKittyAwardBadge="GoldenK
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 6d 22 2c 28 65 4b 3d 77 7c 7c 28 77 3d 7b 7d 29 29 2e 65 6d 6f 6a 69 3d 22 65 6d 6f 6a 69 22 2c 65 4b 2e 69 63 6f 6e 3d 22 69 63 6f 6e 22 2c 28 65 57 3d 76 7c 7c 28 76 3d 7b 7d 29 29 2e 50 45 52 53 4f 4e 3d 22 50 45 52 53 4f 4e 22 2c 65 57 2e 50 52 4f 44 55 43 54 3d 22 50 52 4f 44 55 43 54 22 2c 28 65 4a 3d 54 7c 7c 28 54 3d 7b 7d 29 29 2e 63 6f 6d 6d 65 6e 74 65 64 5f 6f 6e 5f 70 72 6f 64 75 63 74 73 3d 22 63 6f 6d 6d 65 6e 74 65 64 5f 6f 6e 5f 70 72 6f 64 75 63 74 73 22 2c 65 4a 2e 6e 6f 6e 65 3d 22 6e 6f 6e 65 22 2c 65 4a 2e 73 74 61 63 6b 65 64 5f 70 72 6f 64 75 63 74 73 3d 22 73 74 61 63 6b 65 64 5f 70 72 6f 64 75 63 74 73 22 2c 28 65 5a 3d 79 7c 7c 28 79 3d 7b 7d 29 29 2e 41 4c 4c 3d 22 41 4c 4c 22 2c 65 5a 2e 46 45 41 54 55 52 45 44 3d 22 46 45
                                                                                                                                                                                                                                                                                  Data Ascii: am",(eK=w||(w={})).emoji="emoji",eK.icon="icon",(eW=v||(v={})).PERSON="PERSON",eW.PRODUCT="PRODUCT",(eJ=T||(T={})).commented_on_products="commented_on_products",eJ.none="none",eJ.stacked_products="stacked_products",(eZ=y||(y={})).ALL="ALL",eZ.FEATURED="FE
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6e 74 65 72 49 6e 76 69 74 65 3d 22 50 6f 73 74 73 48 75 6e 74 65 72 49 6e 76 69 74 65 22 2c 65 34 2e 50 72 6f 64 75 63 74 3d 22 50 72 6f 64 75 63 74 22 2c 65 34 2e 50 72 6f 64 75 63 74 73 41 6e 73 77 65 72 3d 22 50 72 6f 64 75 63 74 73 41 6e 73 77 65 72 22 2c 65 34 2e 52 65 76 69 65 77 3d 22 52 65 76 69 65 77 22 2c 65 34 2e 54 65 61 6d 49 6e 76 69 74 65 3d 22 54 65 61 6d 49 6e 76 69 74 65 22 2c 65 34 2e 54 65 61 6d 52 65 71 75 65 73 74 3d 22 54 65 61 6d 52 65 71 75 65 73 74 22 2c 65 34 2e 55 73 65 72 3d 22 55 73 65 72 22 2c 28 65 36 3d 53 7c 7c 28 53 3d 7b 7d 29 29 2e 43 52 45 44 49 42 4c 45 5f 56 4f 54 45 53 3d 22 43 52 45 44 49 42 4c 45 5f 56 4f 54 45 53 22 2c 65 36 2e 4d 4f 44 45 52 41 54 49 4f 4e 5f 4d 45 53 53 41 47 45 5f 43 4f 55 4e 54 3d 22 4d
                                                                                                                                                                                                                                                                                  Data Ascii: unterInvite="PostsHunterInvite",e4.Product="Product",e4.ProductsAnswer="ProductsAnswer",e4.Review="Review",e4.TeamInvite="TeamInvite",e4.TeamRequest="TeamRequest",e4.User="User",(e6=S||(S={})).CREDIBLE_VOTES="CREDIBLE_VOTES",e6.MODERATION_MESSAGE_COUNT="M
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 63 75 73 73 69 6f 6e 5f 73 74 61 72 74 22 2c 74 6f 2e 70 6f 73 74 5f 65 6d 62 61 72 67 6f 5f 6c 69 66 74 65 64 3d 22 70 6f 73 74 5f 65 6d 62 61 72 67 6f 5f 6c 69 66 74 65 64 22 2c 74 6f 2e 70 6f 73 74 5f 68 75 6e 74 3d 22 70 6f 73 74 5f 68 75 6e 74 22 2c 74 6f 2e 70 6f 73 74 5f 6c 61 75 6e 63 68 3d 22 70 6f 73 74 5f 6c 61 75 6e 63 68 22 2c 74 6f 2e 70 6f 73 74 5f 6d 61 6b 65 72 5f 6c 69 73 74 3d 22 70 6f 73 74 5f 6d 61 6b 65 72 5f 6c 69 73 74 22 2c 74 6f 2e 70 6f 73 74 5f 6d 69 73 73 69 6e 67 5f 73 68 6f 75 74 6f 75 74 73 3d 22 70 6f 73 74 5f 6d 69 73 73 69 6e 67 5f 73 68 6f 75 74 6f 75 74 73 22 2c 74 6f 2e 70 72 6f 64 75 63 74 5f 70 6f 73 74 5f 6c 61 75 6e 63 68 3d 22 70 72 6f 64 75 63 74 5f 70 6f 73 74 5f 6c 61 75 6e 63 68 22 2c 74 6f 2e 70 72 6f 64
                                                                                                                                                                                                                                                                                  Data Ascii: scussion_start",to.post_embargo_lifted="post_embargo_lifted",to.post_hunt="post_hunt",to.post_launch="post_launch",to.post_maker_list="post_maker_list",to.post_missing_shoutouts="post_missing_shoutouts",to.product_post_launch="product_post_launch",to.prod
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 65 63 74 22 2c 74 6c 2e 64 65 66 61 75 6c 74 3d 22 64 65 66 61 75 6c 74 22 2c 74 6c 2e 69 6e 63 6f 72 72 65 63 74 3d 22 69 6e 63 6f 72 72 65 63 74 22 2c 28 74 70 3d 51 7c 7c 28 51 3d 7b 7d 29 29 2e 61 63 74 69 76 65 3d 22 61 63 74 69 76 65 22 2c 74 70 2e 63 6f 6d 70 6c 65 74 65 3d 22 63 6f 6d 70 6c 65 74 65 22 2c 74 70 2e 66 6f 72 66 65 69 74 3d 22 66 6f 72 66 65 69 74 22 2c 28 74 6d 3d 7a 7c 7c 28 7a 3d 7b 7d 29 29 2e 66 72 65 65 3d 22 66 72 65 65 22 2c 74 6d 2e 66 72 65 65 5f 6f 70 74 69 6f 6e 73 3d 22 66 72 65 65 5f 6f 70 74 69 6f 6e 73 22 2c 74 6d 2e 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 3d 22 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 22 2c 28 74 68 3d 58 7c 7c 28 58 3d 7b 7d 29 29 2e 41 49 3d 22 41 49 22 2c 74 68 2e 41 4c 4c 5f 54
                                                                                                                                                                                                                                                                                  Data Ascii: rect",tl.default="default",tl.incorrect="incorrect",(tp=Q||(Q={})).active="active",tp.complete="complete",tp.forfeit="forfeit",(tm=z||(z={})).free="free",tm.free_options="free_options",tm.payment_required="payment_required",(th=X||(X={})).AI="AI",th.ALL_T
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 73 74 5f 72 61 74 65 64 22 2c 74 41 2e 6c 61 74 65 73 74 3d 22 6c 61 74 65 73 74 22 2c 28 74 52 3d 65 64 7c 7c 28 65 64 3d 7b 7d 29 29 2e 6e 65 67 61 74 69 76 65 3d 22 6e 65 67 61 74 69 76 65 22 2c 74 52 2e 6e 65 75 74 72 61 6c 3d 22 6e 65 75 74 72 61 6c 22 2c 74 52 2e 70 6f 73 69 74 69 76 65 3d 22 70 6f 73 69 74 69 76 65 22 2c 28 65 75 7c 7c 28 65 75 3d 7b 7d 29 29 2e 50 6f 73 74 3d 22 50 6f 73 74 22 2c 28 74 6b 3d 65 5f 7c 7c 28 65 5f 3d 7b 7d 29 29 2e 41 6e 74 68 6f 6c 6f 67 69 65 73 53 74 6f 72 79 3d 22 41 6e 74 68 6f 6c 6f 67 69 65 73 53 74 6f 72 79 22 2c 74 6b 2e 43 6f 6c 6c 65 63 74 69 6f 6e 3d 22 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 74 6b 2e 44 69 73 63 75 73 73 69 6f 6e 54 68 72 65 61 64 3d 22 44 69 73 63 75 73 73 69 6f 6e 54 68 72 65 61 64 22
                                                                                                                                                                                                                                                                                  Data Ascii: est_rated",tA.latest="latest",(tR=ed||(ed={})).negative="negative",tR.neutral="neutral",tR.positive="positive",(eu||(eu={})).Post="Post",(tk=e_||(e_={})).AnthologiesStory="AnthologiesStory",tk.Collection="Collection",tk.DiscussionThread="DiscussionThread"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 45 4e 54 53 22 2c 74 56 2e 52 45 56 49 45 57 53 3d 22 52 45 56 49 45 57 53 22 2c 28 74 71 3d 65 62 7c 7c 28 65 62 3d 7b 7d 29 29 2e 44 41 54 45 3d 22 44 41 54 45 22 2c 74 71 2e 44 41 54 45 5f 44 45 53 43 3d 22 44 41 54 45 5f 44 45 53 43 22 2c 74 71 2e 44 45 46 41 55 4c 54 3d 22 44 45 46 41 55 4c 54 22 2c 74 71 2e 53 43 4f 52 45 3d 22 53 43 4f 52 45 22 2c 74 71 2e 56 4f 54 45 53 3d 22 56 4f 54 45 53 22 2c 28 65 41 7c 7c 28 65 41 3d 7b 7d 29 29 2e 44 45 46 41 55 4c 54 3d 22 44 45 46 41 55 4c 54 22 2c 28 74 47 3d 65 52 7c 7c 28 65 52 3d 7b 7d 29 29 2e 61 6c 6c 3d 22 61 6c 6c 22 2c 74 47 2e 63 6f 6d 6d 65 6e 74 73 3d 22 63 6f 6d 6d 65 6e 74 73 22 2c 74 47 2e 64 69 73 63 75 73 73 69 6f 6e 73 3d 22 64 69 73 63 75 73 73 69 6f 6e 73 22 2c 74 47 2e 70 6f 73 74 73
                                                                                                                                                                                                                                                                                  Data Ascii: ENTS",tV.REVIEWS="REVIEWS",(tq=eb||(eb={})).DATE="DATE",tq.DATE_DESC="DATE_DESC",tq.DEFAULT="DEFAULT",tq.SCORE="SCORE",tq.VOTES="VOTES",(eA||(eA={})).DEFAULT="DEFAULT",(tG=eR||(eR={})).all="all",tG.comments="comments",tG.discussions="discussions",tG.posts


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  127192.168.2.449885104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/53261-8d89fcb7da829a94.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 21:36:49 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1c92-193e6007168"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1466632
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349a99db436d-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 31 63 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 34 35 32 32 35 38 36 61 2d 30 38 65 37 2d 34 63 64 36 2d 39 62 38 33 2d 66 66 33 33 62 31 36 30 34 30 35 34 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1c92!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4522586a-08e7-4cd6-9b83-ff33b1604054",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3d 74 28 31 33 35 31 33 29 2c 76 3d 74 28 35 31 33 31 30 29 2c 62 3d 74 28 31 39 35 36 33 29 2c 70 3d 74 28 38 34 31 39 32 29 2c 68 3d 74 28 35 33 31 37 39 29 2c 79 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 76 61 72 20 6b 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 28 30 2c 68 2e 49 29 28 22 75 73 65 51 75 65 72 79 22 2c 44 2c 28 30 2c 64 2e 78 29 28 72 26 26 72 2e 63 6c 69 65 6e 74 29 29 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 72 29 7b 76 61 72 20 74 3d 4f 28 65 2c 72 29 2c 6f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: =t(13513),v=t(51310),b=t(19563),p=t(84192),h=t(53179),y=Object.prototype.hasOwnProperty;function g(){}var k=Symbol();function w(e,r){return void 0===r&&(r=Object.create(null)),(0,h.I)("useQuery",D,(0,d.x)(r&&r.client))(e,r)}function D(e,r){var t=O(e,r),o=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 66 65 74 63 68 3a 71 2e 72 65 66 65 74 63 68 2e 62 69 6e 64 28 71 29 2c 72 65 6f 62 73 65 72 76 65 3a 71 2e 72 65 6f 62 73 65 72 76 65 2e 62 69 6e 64 28 71 29 2c 66 65 74 63 68 4d 6f 72 65 3a 71 2e 66 65 74 63 68 4d 6f 72 65 2e 62 69 6e 64 28 71 29 2c 75 70 64 61 74 65 51 75 65 72 79 3a 71 2e 75 70 64 61 74 65 51 75 65 72 79 2e 62 69 6e 64 28 71 29 2c 73 74 61 72 74 50 6f 6c 6c 69 6e 67 3a 71 2e 73 74 61 72 74 50 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 71 29 2c 73 74 6f 70 50 6f 6c 6c 69 6e 67 3a 71 2e 73 74 6f 70 50 6f 6c 6c 69 6e 67 2e 62 69 6e 64 28 71 29 2c 73 75 62 73 63 72 69 62 65 54 6f 4d 6f 72 65 3a 71 2e 73 75 62 73 63 72 69 62 65 54 6f 4d 6f 72 65 2e 62 69 6e 64 28
                                                                                                                                                                                                                                                                                  Data Ascii: useMemo(function(){return{refetch:q.refetch.bind(q),reobserve:q.reobserve.bind(q),fetchMore:q.fetchMore.bind(q),updateQuery:q.updateQuery.bind(q),startPolling:q.startPolling.bind(q),stopPolling:q.stopPolling.bind(q),subscribeToMore:q.subscribeToMore.bind(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 68 2c 6f 6e 51 75 65 72 79 45 78 65 63 75 74 65 64 3a 4a 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 72 2c 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 6f 3d 74 2e 73 6b 69 70 2c 75 3d 28 74 2e 73 73 72 2c 74 2e 6f 6e 43 6f 6d 70 6c 65 74 65 64 2c 74 2e 6f 6e 45 72 72 6f 72 2c 74 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 2c 61 3d 28 30 2c 6e 2e 5f 54 29 28 74 2c 5b 22 73 6b 69 70 22 2c 22 73 73 72 22 2c 22 6f 6e 43 6f 6d 70 6c 65 74 65 64 22 2c 22 6f 6e 45 72 72 6f 72 22 2c 22 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 22 5d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 7b 71 75 65 72 79 3a 72 7d 29 3b 72 65 74 75 72 6e 20 69
                                                                                                                                                                                                                                                                                  Data Ascii: :h,onQueryExecuted:J}}function P(e,r,t,i){void 0===t&&(t={});var o=t.skip,u=(t.ssr,t.onCompleted,t.onError,t.defaultOptions),a=(0,n._T)(t,["skip","ssr","onCompleted","onError","defaultOptions"]);return function(t){var n=Object.assign(a,{query:r});return i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 72 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 63 75 72 72 65 6e 74 7c 7c 53 28 72 2e 67 65 74 43 75 72 72 65 6e 74 52 65 73 75 6c 74 28 29 2c 65 2c 72 2c 69 2c 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 29 2c 65 2e 63 75 72 72 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 65 74 63 68 50 6f 6c 69 63 79 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 77 61 74 63 68 51 75 65 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 65 74 63 68 50 6f 6c 69 63 79 29 7c 7c 22 63 61 63 68 65 2d 66 69 72 73 74 22 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: s,a)}function Q(e,r,t,n,i){return e.current||S(r.getCurrentResult(),e,r,i,n,function(){},t),e.current}function E(e,r){var t;return(null==e?void 0:e.fetchPolicy)||(null===(t=null==r?void 0:r.watchQuery)||void 0===t?void 0:t.fetchPolicy)||"cache-first"}func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1104INData Raw: 74 68 2c 36 33 29 2c 28 30 2c 75 2e 6b 47 29 28 6c 2e 6c 65 6e 67 74 68 2b 66 2e 6c 65 6e 67 74 68 2b 64 2e 6c 65 6e 67 74 68 3c 3d 31 2c 36 34 2c 65 2c 6c 2e 6c 65 6e 67 74 68 2c 64 2e 6c 65 6e 67 74 68 2c 66 2e 6c 65 6e 67 74 68 29 2c 74 3d 6c 2e 6c 65 6e 67 74 68 3f 69 2e 51 75 65 72 79 3a 69 2e 4d 75 74 61 74 69 6f 6e 2c 6c 2e 6c 65 6e 67 74 68 7c 7c 66 2e 6c 65 6e 67 74 68 7c 7c 28 74 3d 69 2e 53 75 62 73 63 72 69 70 74 69 6f 6e 29 3b 76 61 72 20 68 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 3a 66 2e 6c 65 6e 67 74 68 3f 66 3a 64 3b 28 30 2c 75 2e 6b 47 29 28 31 3d 3d 3d 68 2e 6c 65 6e 67 74 68 2c 36 35 2c 65 2c 68 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 79 3d 68 5b 30 5d 3b 72 3d 79 2e 76 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 73 7c 7c 5b 5d 3b 76
                                                                                                                                                                                                                                                                                  Data Ascii: th,63),(0,u.kG)(l.length+f.length+d.length<=1,64,e,l.length,d.length,f.length),t=l.length?i.Query:i.Mutation,l.length||f.length||(t=i.Subscription);var h=l.length?l:f.length?f:d;(0,u.kG)(1===h.length,65,e,h.length);var y=h[0];r=y.variableDefinitions||[];v
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  128192.168.2.449886104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/72369-ce7a887951401b21.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 17:40:46 GMT
                                                                                                                                                                                                                                                                                  etag: W/"191a-193e5285530"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1280544
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349aac498c7e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 31 39 31 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 33 32 33 61 32 61 39 2d 63 64 38 37 2d 34 31 61 32 2d 38 61 30 30 2d 62 63 32 63 66 37 36 63 39 61 37 34 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 191a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2323a2a9-cd87-41a2-8a00-bc2cf76c9a74",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 56 65 72 69 66 69 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 49 6d 70 65 72 73 6f 6e 61 74 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b
                                                                                                                                                                                                                                                                                  Data Ascii: :"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{k
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 22 75 73 65 72 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 62 54 65 73 74 41 63 74 69 76 65 50 61 72 74 69 63 69 70 61 74 69 6f 6e 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 69 73 69 74 53 74 72 65 61 6b 22 7d 2c 73 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: "username"}}]}},{kind:"Field",name:{kind:"Name",value:"abTestActiveParticipations"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"AbTestFragment"}}]}},{kind:"Field",name:{kind:"Name",value:"visitStreak"},sel
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 6c 75 67 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22
                                                                                                                                                                                                                                                                                  Data Ascii: nd:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"product"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"slug"}}]}}]}},{kind:"Field",name:{kind:"Name",value:"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 61 6e 43 6f 6d 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 65 61 74 75 72 65 64 41 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6d 61 6b 65 72 49 6e 76 69 74 65 55 72 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65
                                                                                                                                                                                                                                                                                  Data Ascii: {kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"canComment"}},{kind:"Field",name:{kind:"Name",value:"commentsCount"}},{kind:"Field",name:{kind:"Name",value:"featuredAt"}},{kind:"Field",name:{kind:"Name",value:"makerInviteUrl"}},{kind:"Fie
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC216INData Raw: 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 76 7a 29 28 7b 63 61 63 68 65 3a 65 2e 63 61 63 68 65 2c 66 72 61 67 6d 65 6e 74 3a 64 2c 66 72 61 67 6d 65 6e 74 49 64 3a 22 56 69 65 77 65 72 22 7d 29 7c 7c 6d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 7b 64 61 74 61 3a 65 2c 63 6f 6d 70 6c 65 74 65 3a 6e 7d 3d 28 30 2c 61 2e 4a 29 28 7b 66 72 61 67 6d 65 6e 74 3a 64 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 55 73 65 43 75 72 72 65 6e 74 55 73 65 72 46 72 61 67 6d 65 6e 74 22 2c 66 72 6f 6d 3a 7b 5f 5f 74 79 70 65 6e 61 6d 65 3a 22 56 69 65 77 65 72 22 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 3f 65 3a 6e 75 6c 6c 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: (e){return(0,l.vz)({cache:e.cache,fragment:d,fragmentId:"Viewer"})||m}function s(){let{data:e,complete:n}=(0,a.J)({fragment:d,fragmentName:"UseCurrentUserFragment",from:{__typename:"Viewer"}});return n?e:null}}}]);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  129192.168.2.449887104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/73882-86d296e7924d8950.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 23:12:12 GMT
                                                                                                                                                                                                                                                                                  etag: W/"17c6-193f5cad8e0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1552195
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349acc528c29-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 31 37 63 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 62 66 65 36 33 62 2d 64 33 64 33 2d 34 65 36 33 2d 38 36 35 61 2d 62 65 61 65 34 32 34 32 37 35 61 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 17c6!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0dbfe63b-d3d3-4e63-865a-beae424275ae",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 43 75 72 72 65 6e 74 55 73 65 72 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 56 69 65 77 65 72 4e 6f 74 69 63 65 46 72 61 67 6d 65 6e 74 22 7d 2c 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 4e 6f 74 69 63 65 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: :"FragmentSpread",name:{kind:"Name",value:"UseCurrentUserFragment"}}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"ViewerNoticeFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Notice"}},selectionSet:{kind:"SelectionSet",sele
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 41 73 73 69 67 6e 6d 65 6e 74 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6e 61 6d 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 61 72 69 61 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a
                                                                                                                                                                                                                                                                                  Data Ascii: typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AbTestAssignment"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name",value:"variant"}}]}},{kind:"FragmentDefinition",name:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 56 65 72 69 66 69 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 49 6d 70 65 72 73 6f 6e 61 74 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 6e 61 6c 79 74 69 63 73 49 64 65 6e 74 69 66 79 4a 73 6f 6e 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ,name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{kind:"Name",value:"analyticsIdentifyJson"}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1245INData Raw: 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 62 54 65 73 74 41 63 74 69 76 65 50 61 72 74 69 63 69 70 61 74 69 6f 6e 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 69 73 69 74 53 74 72 65 61 6b 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                  Data Ascii: "Name",value:"abTestActiveParticipations"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"AbTestFragment"}}]}},{kind:"Field",name:{kind:"Name",value:"visitStreak"},selectionSet:{kind:"SelectionSet",selections
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  130192.168.2.449888104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/38997-e2de3f90e9b76c1e.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"578b-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227479
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349adc6e4244-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 35 37 38 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 30 61 31 64 66 32 32 62 2d 34 37 38 65 2d 34 32 65 30 2d 61 63 37 36 2d 63 33 35 31 37 35 37 61 62 37 36 38 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 578b!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="0a1df22b-478e-42e0-ac76-c351757ab768",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 64 2c 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 66 3d 74 3d 3e 28 7b 78 3a 74 2c 79 3a 74 7d 29 2c 63 3d 7b 6c 65 66 74 3a 22 72 69 67 68 74 22 2c 72 69 67 68 74 3a 22 6c 65 66 74 22 2c 62 6f 74 74 6f 6d 3a 22 74 6f 70 22 2c 74 6f 70 3a 22 62 6f 74 74 6f 6d 22 7d 2c 61 3d 7b 73 74 61 72 74 3a 22 65 6e 64 22 2c 65 6e 64 3a 22 73 74 61 72 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 65 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 22 2d 22 29 5b 31 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: nd,u=Math.floor,f=t=>({x:t,y:t}),c={left:"right",right:"left",bottom:"top",top:"bottom"},a={start:"end",end:"start"};function s(t,e){return"function"==typeof t?t(e):t}function d(t){return t.split("-")[0]}function p(t){return t.split("-")[1]}function h(t){
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 61 74 69 6e 67 3a 65 2c 73 74 72 61 74 65 67 79 3a 69 7d 29 2c 7b 78 3a 61 2c 79 3a 73 7d 3d 62 28 63 2c 72 2c 66 29 2c 64 3d 72 2c 70 3d 7b 7d 2c 68 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 75 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 6c 65 74 7b 6e 61 6d 65 3a 6f 2c 66 6e 3a 6d 7d 3d 75 5b 6e 5d 2c 7b 78 3a 67 2c 79 3a 79 2c 64 61 74 61 3a 77 2c 72 65 73 65 74 3a 78 7d 3d 61 77 61 69 74 20 6d 28 7b 78 3a 61 2c 79 3a 73 2c 69 6e 69 74 69 61 6c 50 6c 61 63 65 6d 65 6e 74 3a 72 2c 70 6c 61 63 65 6d 65 6e 74 3a 64 2c 73 74 72 61 74 65 67 79 3a 69 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 70 2c 72 65 63 74 73 3a 63 2c 70 6c 61 74 66 6f 72 6d 3a 6c 2c 65 6c 65 6d 65 6e 74 73 3a 7b 72 65 66 65 72 65 6e 63 65 3a 74 2c 66 6c 6f 61 74 69 6e 67 3a 65
                                                                                                                                                                                                                                                                                  Data Ascii: ating:e,strategy:i}),{x:a,y:s}=b(c,r,f),d=r,p={},h=0;for(let n=0;n<u.length;n++){let{name:o,fn:m}=u[n],{x:g,y:y,data:w,reset:x}=await m({x:a,y:s,initialPlacement:r,placement:d,strategy:i,middlewareData:p,rects:c,platform:l,elements:{reference:t,floating:e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 2e 63 6f 6e 76 65 72 74 4f 66 66 73 65 74 50 61 72 65 6e 74 52 65 6c 61 74 69 76 65 52 65 63 74 54 6f 56 69 65 77 70 6f 72 74 52 65 6c 61 74 69 76 65 52 65 63 74 28 7b 65 6c 65 6d 65 6e 74 73 3a 75 2c 72 65 63 74 3a 77 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 62 2c 73 74 72 61 74 65 67 79 3a 66 7d 29 3a 77 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 28 79 2e 74 6f 70 2d 4c 2e 74 6f 70 2b 6d 2e 74 6f 70 29 2f 52 2e 79 2c 62 6f 74 74 6f 6d 3a 28 4c 2e 62 6f 74 74 6f 6d 2d 79 2e 62 6f 74 74 6f 6d 2b 6d 2e 62 6f 74 74 6f 6d 29 2f 52 2e 79 2c 6c 65 66 74 3a 28 79 2e 6c 65 66 74 2d 4c 2e 6c 65 66 74 2b 6d 2e 6c 65 66 74 29 2f 52 2e 78 2c 72 69 67 68 74 3a 28 4c 2e 72 69 67 68 74 2d 79 2e 72 69 67 68 74 2b 6d 2e 72 69 67 68 74 29 2f 52 2e 78 7d 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: o.convertOffsetParentRelativeRectToViewportRelativeRect({elements:u,rect:w,offsetParent:b,strategy:f}):w);return{top:(y.top-L.top+m.top)/R.y,bottom:(L.bottom-y.bottom+m.bottom)/R.y,left:(y.left-L.left+m.left)/R.x,right:(L.right-y.right+m.right)/R.x}}funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 20 65 3d 28 30 2c 44 2e 4a 6a 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 44 2e 50 66 29 28 29 26 26 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 7b 78 3a 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 6f 66 66 73 65 74 4c 65 66 74 2c 79 3a 65 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 6f 66 66 73 65 74 54 6f 70 7d 3a 43 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 6c 65 74 20 6f 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6c 3d 41 28 74 29 2c 75 3d 66 28 31 29 3b 65 26 26 28 72 3f 28 30 2c 44 2e 6b 4b 29 28 72 29 26 26 28 75 3d 50 28 72 29 29 3a 75 3d 50
                                                                                                                                                                                                                                                                                  Data Ascii: t e=(0,D.Jj)(t);return(0,D.Pf)()&&e.visualViewport?{x:e.visualViewport.offsetLeft,y:e.visualViewport.offsetTop}:C}function S(t,e,n,r){var i;void 0===e&&(e=!1),void 0===n&&(n=!1);let o=t.getBoundingClientRect(),l=A(t),u=f(1);e&&(r?(0,D.kK)(r)&&(u=P(r)):u=P
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3d 6f 28 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 72 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 75 3d 2d 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 4d 28 74 29 2c 66 3d 2d 6e 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 28 30 2c 44 2e 44 78 29 28 72 29 2e 64 69 72 65 63 74 69 6f 6e 26 26 28 75 2b 3d 6f 28 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2d 69 29 2c 7b 77 69 64 74 68 3a 69 2c 68 65 69 67 68 74 3a 6c 2c 78 3a 75 2c 79 3a 66 7d 7d 28 28 30 2c 44 2e 74 46 29 28 74 29 29 3b 65 6c 73 65 20 69 66 28 28 30 2c 44 2e 6b 4b 29 28 65 29 29 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: =o(e.scrollHeight,e.clientHeight,r.scrollHeight,r.clientHeight),u=-n.scrollLeft+M(t),f=-n.scrollTop;return"rtl"===(0,D.Dx)(r).direction&&(u+=o(e.clientWidth,r.clientWidth)-i),{width:i,height:l,x:u,y:f}}((0,D.tF)(t));else if((0,D.kK)(e))r=function(t,e){let
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 28 74 2e 72 65 66 65 72 65 6e 63 65 2c 61 77 61 69 74 20 65 28 74 2e 66 6c 6f 61 74 69 6e 67 29 2c 74 2e 73 74 72 61 74 65 67 79 29 2c 66 6c 6f 61 74 69 6e 67 3a 7b 78 3a 30 2c 79 3a 30 2c 77 69 64 74 68 3a 72 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 72 2e 68 65 69 67 68 74 7d 7d 7d 2c 4a 3d 7b 63 6f 6e 76 65 72 74 4f 66 66 73 65 74 50 61 72 65 6e 74 52 65 6c 61 74 69 76 65 52 65 63 74 54 6f 56 69 65 77 70 6f 72 74 52 65 6c 61 74 69 76 65 52 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 7b 65 6c 65 6d 65 6e 74 73 3a 65 2c 72 65 63 74 3a 6e 2c 6f 66 66 73 65 74 50 61 72 65 6e 74 3a 72 2c 73 74 72 61 74 65 67 79 3a 69 7d 3d 74 2c 6f 3d 22 66 69 78 65 64 22 3d 3d 3d 69 2c 6c 3d 28 30 2c 44 2e 74 46 29 28 72 29 2c 75 3d 21 21 65 26 26 4b 28 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: (t.reference,await e(t.floating),t.strategy),floating:{x:0,y:0,width:r.width,height:r.height}}},J={convertOffsetParentRelativeRectToViewportRelativeRect:function(t){let{elements:e,rect:n,offsetParent:r,strategy:i}=t,o="fixed"===i,l=(0,D.tF)(r),u=!!e&&K(e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 74 6f 70 3d 6f 28 72 2e 74 6f 70 2c 74 2e 74 6f 70 29 2c 74 2e 72 69 67 68 74 3d 69 28 72 2e 72 69 67 68 74 2c 74 2e 72 69 67 68 74 29 2c 74 2e 62 6f 74 74 6f 6d 3d 69 28 72 2e 62 6f 74 74 6f 6d 2c 74 2e 62 6f 74 74 6f 6d 29 2c 74 2e 6c 65 66 74 3d 6f 28 72 2e 6c 65 66 74 2c 74 2e 6c 65 66 74 29 2c 74 7d 2c 6a 28 65 2c 66 2c 6c 29 29 3b 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 63 2e 72 69 67 68 74 2d 63 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 63 2e 62 6f 74 74 6f 6d 2d 63 2e 74 6f 70 2c 78 3a 63 2e 6c 65 66 74 2c 79 3a 63 2e 74 6f 70 7d 7d 2c 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 3a 56 2c 67 65 74 45 6c 65 6d 65 6e 74 52 65 63 74 73 3a 49 2c 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                                                  Data Ascii: return t.top=o(r.top,t.top),t.right=i(r.right,t.right),t.bottom=i(r.bottom,t.bottom),t.left=o(r.left,t.left),t},j(e,f,l));return{width:c.right-c.left,height:c.bottom-c.top,x:c.left,y:c.top}},getOffsetParent:V,getElementRects:I,getClientRects:function(t){r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 76 2c 7b 2e 2e 2e 77 2c 72 6f 6f 74 3a 6c 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7d 29 7d 63 61 74 63 68 28 74 29 7b 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 76 2c 77 29 7d 72 2e 6f 62 73 65 72 76 65 28 74 29 7d 28 21 30 29 2c 66 7d 28 70 2c 6e 29 3a 6e 75 6c 6c 2c 67 3d 2d 31 2c 79 3d 6e 75 6c 6c 3b 61 26 26 28 79 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 74 3d 3e 7b 6c 65 74 5b 72 5d 3d 74 3b 72 26 26 72 2e 74 61 72 67 65 74 3d 3d 3d 70 26 26 79 26 26 28 79 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 2c 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 67 29 2c 67 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ectionObserver(v,{...w,root:l.ownerDocument})}catch(t){r=new IntersectionObserver(v,w)}r.observe(t)}(!0),f}(p,n):null,g=-1,y=null;a&&(y=new ResizeObserver(t=>{let[r]=t;r&&r.target===p&&y&&(y.unobserve(e),cancelAnimationFrame(g),g=requestAnimationFrame(()=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 72 3d 76 2d 6d 5b 65 5d 3b 76 3d 6f 28 6e 2c 69 28 76 2c 72 29 29 7d 6c 65 74 20 62 3d 63 2e 66 6e 28 7b 2e 2e 2e 65 2c 5b 77 5d 3a 78 2c 5b 79 5d 3a 76 7d 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 62 2c 64 61 74 61 3a 7b 78 3a 62 2e 78 2d 6e 2c 79 3a 62 2e 79 2d 72 7d 7d 7d 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 7b 6e 61 6d 65 3a 22 66 6c 69 70 22 2c 6f 70 74 69 6f 6e 73 3a 74 2c 61 73 79 6e 63 20 66 6e 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 6c 3b 6c 65 74 7b 70 6c 61 63 65 6d 65 6e 74 3a 75 2c 6d 69 64 64 6c 65 77 61 72 65 44 61 74 61 3a 66 2c 72 65 63 74 73 3a 63 2c 69 6e 69 74 69 61 6c 50 6c 61 63 65 6d 65 6e 74 3a 61 2c 70 6c 61 74 66 6f 72 6d 3a 78 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: ,r=v-m[e];v=o(n,i(v,r))}let b=c.fn({...e,[w]:x,[y]:v});return{...b,data:{x:b.x-n,y:b.y-r}}}}},Y=function(t){return void 0===t&&(t={}),{name:"flip",options:t,async fn(e){var n,r,i,o,l;let{placement:u,middlewareData:f,rects:c,initialPlacement:a,platform:x,e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  131192.168.2.449889104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/59923-f57ced5fdd8fc07c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 17:47:42 GMT
                                                                                                                                                                                                                                                                                  etag: W/"470c-19451543a30"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 216634
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349ac82d7d08-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC743INData Raw: 34 37 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 62 63 32 37 63 31 39 2d 30 39 63 33 2d 34 38 62 64 2d 38 32 39 63 2d 37 64 33 30 64 61 38 64 36 66 32 30 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 470c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbc27c19-09c3-48bd-829c-7d30da8d6f20",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 7d 2c 65 29 2c 69 7c 7c 28 69 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 56 65 72 69 66 69 65 64 43 68 65 63 6b 49 63 6f 6e 5f 73 76 67 5f 5f 61 29 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 37 42 32 36 41 22 2c 73 74 72 6f 6b 65 3a 22 23 31 37 42 32 36 41 22 2c 73 74 72 6f 6b 65 57
                                                                                                                                                                                                                                                                                  Data Ascii: /www.w3.org/2000/svg",width:16,height:16,fill:"none",viewBox:"0 0 16 16"},e),i||(i=l.createElement("g",{strokeLinecap:"round",strokeLinejoin:"round",clipPath:"url(#VerifiedCheckIcon_svg__a)"},l.createElement("path",{fill:"#17B26A",stroke:"#17B26A",strokeW
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6f 3d 61 28 34 38 34 32 33 29 2c 73 3d 61 28 35 30 32 31 34 29 2c 6d 3d 61 28 32 37 34 33 38 29 2c 75 3d 61 28 35 30 38 31 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 61 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 69 29 26 26 28 65 5b 69 5d 3d 61 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: o=a(48423),s=a(50214),m=a(27438),u=a(50814);function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var i in a)({}).hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(null,argumen
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 73 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 31 34 2c 63 6f 6c 6f 72 3a 22 6c 69 67 68 74 2d 67 72 61 79 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 3a 28 30 2c 74 2e 6a 73 78 29 28 72 2e 64 65 66 61 75 6c 74 2c 7b 74 69 74 6c 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 7d 29 7d 29 7d 6c 65 74 20 4e 3d 7b 50 4c 41 49 4e 3a 6e 75 6c 6c 2c 42 52 4f 4e 5a 45 3a 66 28 29 2e 62 72 6f 6e 7a 65 2c 53 49 4c 56 45 52 3a 66 28 29 2e 73 69 6c 76 65 72 2c 47 4f 4c 44 3a 66 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: s)(t.Fragment,{children:[(0,t.jsx)(k,{className:u}),(0,t.jsx)(o.Z,{as:"span",fontSize:14,color:"light-gray",children:l})]}):(0,t.jsx)(r.default,{title:l,children:(0,t.jsx)(k,{className:u})})})}let N={PLAIN:null,BRONZE:f().bronze,SILVER:f().silver,GOLD:f()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 6f 6c 6c 6f 77 65 72 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 46 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ypeCondition:{kind:"NamedType",name:{kind:"Name",value:"User"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"followersCount"}},{kind:"Field",name:{kind:"Name",value:"isFo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 6f 6c 6c 6f 77 65 72 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 46 6f 6c 6c 6f 77 65 64 22 7d 7d 5d 7d 7d 5d 7d 3b 76 61 72 20 75 3d 61 28 38 31 39 29 2c 63 3d 61 28 33 31 38 33 32 29 3b 6c 65 74 20 6b 3d 7b 70 72 69 6d 61 72 79 3a 64 2e 5a 2e 50 72 69 6d 61 72 79 2c 73 65 63 6f 6e 64 61 72 79 3a 64 2e 5a 2e 53 65 63 6f 6e 64 61 72 79 2c 62 6c 61 6e 6b 3a 64 2e 5a 2e 42 6c 61 6e 6b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 7b 75 73 65 72 3a 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 61 2c 62 75 74 74 6f 6e 54 79 70
                                                                                                                                                                                                                                                                                  Data Ascii: },{kind:"Field",name:{kind:"Name",value:"followersCount"}},{kind:"Field",name:{kind:"Name",value:"isFollowed"}}]}}]};var u=a(819),c=a(31832);let k={primary:d.Z.Primary,secondary:d.Z.Secondary,blank:d.Z.Blank};function v(e){let{user:n,component:a,buttonTyp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 36 35 29 3b 76 61 72 20 74 3d 61 28 31 36 31 34 37 29 2c 6c 3d 61 2e 6e 28 74 29 2c 64 3d 61 28 38 37 37 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 6f 6e 74 65 6e 74 3a 61 2c 64 65 6c 61 79 3a 74 2c 74 72 69 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 64 2e 5a 2c 7b 74 72 69 67 67 65 72 3a 6e 2c 74 72 69 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 6f 6e 74 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 77 68 69 74 65 20 72 6f 75 6e 64 65 64 20 70 2d 33 20 7a 2d 36 30 20 73 68 61 64 6f 77 2d 78 6c 20 62 6f 72 64 65 72 22 2c 63 6f 6e 74 65 6e 74 3a 61 2c 64 65 6c 61 79 3a 74 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 65);var t=a(16147),l=a.n(t),d=a(87701);function r(e){let{children:n,content:a,delay:t,triggerClassName:l}=e;return(0,i.jsx)(d.Z,{trigger:n,triggerClassName:l,contentClassName:"bg-white rounded p-3 z-60 shadow-xl border",content:a,delay:t,"data-sentry-elem
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 46 72 61 67 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 53 74 61 63 6b 50 72 65 76 69 65 77 46 72 61 67 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 56 65 72 69 66 69 65 64 42 61 64 67 65 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: :"FragmentSpread",name:{kind:"Name",value:"UserFollowButtonFragment"}},{kind:"FragmentSpread",name:{kind:"Name",value:"UserStackPreviewFragment"}},{kind:"FragmentSpread",name:{kind:"Name",value:"UserVerifiedBadgeFragment"}}]}}]}},{kind:"FragmentDefinition
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 49 6d 61 67 65 22 7d 2c 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6e 61 6d 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: e",value:"UserImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"User"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 6c 75 67 22
                                                                                                                                                                                                                                                                                  Data Ascii: SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"product"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"slug"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  132192.168.2.449890104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/91427-cb94e14356dec403.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5c05-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 2120049
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349bbe0c8c51-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC742INData Raw: 35 63 30 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 34 61 65 31 38 66 33 65 2d 36 39 37 39 2d 34 34 62 32 2d 39 39 38 62 2d 35 61 66 30 37 62 38 63 37 33 39 66 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5c05!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4ae18f3e-6979-44b2-998b-5af07b8c739f",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 75 6c 6c 22 7d 29 7d 7d 2c 61 3d 28 74 2c 65 29 3d 3e 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 7d 29 3b 63 61 73 65 22 70 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 6d 65 64 69 75 6d 22 7d 29 3b 63 61 73 65 22 70 70 70 22 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 6c 6f 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 2e 74 69 6d 65 28 7b 77 69 64 74 68 3a 22 66 75 6c 6c 22 7d 29 7d 7d 2c 69 3d 7b 70 3a 61 2c 50 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3b 6c 65 74 20 69 3d 74 2e 6d 61 74 63 68 28 2f 28 50 2b 29 28 70 2b 29 3f 2f 29 7c 7c 5b 5d 2c 6f 3d 69 5b 31 5d 2c 75 3d 69 5b 32
                                                                                                                                                                                                                                                                                  Data Ascii: ull"})}},a=(t,e)=>{switch(t){case"p":return e.time({width:"short"});case"pp":return e.time({width:"medium"});case"ppp":return e.time({width:"long"});default:return e.time({width:"full"})}},i={p:a,P:(t,e)=>{let n;let i=t.match(/(P+)(p+)?/)||[],o=i[1],u=i[2
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 6e 73 74 65 61 64 20 6f 66 20 60 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 60 20 28 69 6e 20 60 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 60 29 20 66 6f 72 20 66 6f 72 6d 61 74 74 69 6e 67 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 20 74 6f 20 74 68 65 20 69 6e 70 75 74 20 60 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 60 3b 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 74 65 2d 66 6e 73 2f 64 61 74 65 2d 66 6e 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 64 6f 63 73 2f 75 6e 69 63 6f 64 65 54 6f 6b 65 6e 73 2e 6d 64 22 29 7d 28 74 2c 65 2c 6e 29 3b 69 66 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 72 29 2c 69 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 72 29 7d 7d 2c 34 37 37 39 37 3a 66
                                                                                                                                                                                                                                                                                  Data Ascii: instead of `").concat(t,"` (in `").concat(e,"`) for formatting ").concat(r," to the input `").concat(n,"`; see: https://github.com/date-fns/date-fns/blob/master/docs/unicodeTokens.md")}(t,e,n);if(console.warn(r),i.includes(t))throw RangeError(r)}},47797:f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 72 65 74 75 72 6e 22 4d 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 28 6e 2b 31 29 3a 63 28 6e 2b 31 2c 32 29 7d 2c 64 3a 28 74 2c 65 29 3d 3e 63 28 74 2e 67 65 74 44 61 74 65 28 29 2c 65 2e 6c 65 6e 67 74 68 29 2c 61 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 48 6f 75 72 73 28 29 2f 31 32 3e 3d 31 3f 22 70 6d 22 3a 22 61 6d 22 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 22 3a 63 61 73 65 22 61 61 22 3a 72 65 74 75 72 6e 20 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 63 61 73 65 22 61 61 61 22 3a 72 65 74 75 72 6e 20 6e 3b 63 61 73 65 22 61 61 61 61 61 22 3a 72 65 74 75 72 6e 20 6e 5b 30 5d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 61 6d 22 3d 3d 3d 6e 3f 22 61 2e 6d
                                                                                                                                                                                                                                                                                  Data Ascii: t,e){let n=t.getMonth();return"M"===e?String(n+1):c(n+1,2)},d:(t,e)=>c(t.getDate(),e.length),a(t,e){let n=t.getHours()/12>=1?"pm":"am";switch(e){case"a":case"aa":return n.toUpperCase();case"aaa":return n;case"aaaaa":return n[0];default:return"am"===n?"a.m
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 63 61 73 65 22 51 51 51 51 51 22 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 71 75 61 72 74 65 72 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 71 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 4d 61 74 68 2e 63 65 69 6c 28 28 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2f 33 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 71 22 3a 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: width:"abbreviated",context:"formatting"});case"QQQQQ":return n.quarter(r,{width:"narrow",context:"formatting"});default:return n.quarter(r,{width:"wide",context:"formatting"})}},q:function(t,e,n){let r=Math.ceil((t.getMonth()+1)/3);switch(e){case"q":retu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2c 75 2e 6c 29 28 74 29 3b 72 65 74 75 72 6e 22 49 6f 22 3d 3d 3d 65 3f 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 72 2c 7b 75 6e 69 74 3a 22 77 65 65 6b 22 7d 29 3a 63 28 72 2c 65 2e 6c 65 6e 67 74 68 29 7d 2c 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 64 6f 22 3d 3d 3d 65 3f 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 74 2e 67 65 74 44 61 74 65 28 29 2c 7b 75 6e 69 74 3a 22 64 61 74 65 22 7d 29 3a 66 2e 64 28 74 2c 65 29 7d 2c 44 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 28 30 2c 6f 2e 51 29 28 74 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 77 29 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ,u.l)(t);return"Io"===e?n.ordinalNumber(r,{unit:"week"}):c(r,e.length)},d:function(t,e,n){return"do"===e?n.ordinalNumber(t.getDate(),{unit:"date"}):f.d(t,e)},D:function(t,e,n){let r=function(t,e){let n=(0,o.Q)(t,void 0);return(0,i.w)(n,function(t,e){let n
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 61 62 62 72 65 76 69 61 74 65 64 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 63 61 73 65 22 63 63 63 63 63 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 6e 61 72 72 6f 77 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 63 61 73 65 22 63 63 63 63 63 63 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 73 68 6f 72 74 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 28 61 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 7d 29 7d 7d 2c 69 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: n n.day(a,{width:"abbreviated",context:"standalone"});case"ccccc":return n.day(a,{width:"narrow",context:"standalone"});case"cccccc":return n.day(a,{width:"short",context:"standalone"});default:return n.day(a,{width:"wide",context:"standalone"})}},i:funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64 74 68 3a 22 77 69 64 65 22 2c 63 6f 6e 74 65 78 74 3a 22 66 6f 72 6d 61 74 74 69 6e 67 22 7d 29 7d 7d 2c 42 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3b 6c 65 74 20 61 3d 74 2e 67 65 74 48 6f 75 72 73 28 29 3b 73 77 69 74 63 68 28 72 3d 61 3e 3d 31 37 3f 68 2e 65 76 65 6e 69 6e 67 3a 61 3e 3d 31 32 3f 68 2e 61 66 74 65 72 6e 6f 6f 6e 3a 61 3e 3d 34 3f 68 2e 6d 6f 72 6e 69 6e 67 3a 68 2e 6e 69 67 68 74 2c 65 29 7b 63 61 73 65 22 42 22 3a 63 61 73 65 22 42 42 22 3a 63 61 73 65 22 42 42 42 22 3a 72 65 74 75 72 6e 20 6e 2e 64 61 79 50 65 72 69 6f 64 28 72 2c 7b 77 69 64
                                                                                                                                                                                                                                                                                  Data Ascii: context:"formatting"});default:return n.dayPeriod(r,{width:"wide",context:"formatting"})}},B:function(t,e,n){let r;let a=t.getHours();switch(r=a>=17?h.evening:a>=12?h.afternoon:a>=4?h.morning:h.night,e){case"B":case"BB":case"BBB":return n.dayPeriod(r,{wid
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 22 3a 63 61 73 65 22 4f 4f 22 3a 63 61 73 65 22 4f 4f 4f 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 67 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 77 28 72 2c 22 3a 22 29 7d 7d 2c 7a 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 72 3d 74 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 7a 22 3a 63 61 73 65 22 7a 7a 22 3a 63 61 73 65 22 7a 7a 7a 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 67 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54
                                                                                                                                                                                                                                                                                  Data Ascii: function(t,e,n){let r=t.getTimezoneOffset();switch(e){case"O":case"OO":case"OOO":return"GMT"+g(r,":");default:return"GMT"+w(r,":")}},z:function(t,e,n){let r=t.getTimezoneOffset();switch(e){case"z":case"zz":case"zzz":return"GMT"+g(r,":");default:return"GMT
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 6c 3d 64 2e 6f 70 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 66 69 72 73 74 57 65 65 6b 43 6f 6e 74 61 69 6e 73 44 61 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 57 3f 57 3a 31 2c 4f 3d 6e 75 6c 6c 21 3d 3d 28 51 3d 6e 75 6c 6c 21 3d 3d 28 43 3d 6e 75 6c 6c 21 3d 3d 28 59 3d 6e 75 6c 6c 21 3d 3d 28 54 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 77 65 65 6b 53 74 61 72 74 73 4f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 54 3f 54 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 3d 28 63 3d 6e 2e 6c 6f 63 61 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d
                                                                                                                                                                                                                                                                                  Data Ascii: .locale)||void 0===d?void 0:null===(l=d.options)||void 0===l?void 0:l.firstWeekContainsDate)&&void 0!==W?W:1,O=null!==(Q=null!==(C=null!==(Y=null!==(T=null==n?void 0:n.weekStartsOn)&&void 0!==T?T:null==n?void 0:null===(c=n.locale)||void 0===c?void 0:null=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  133192.168.2.449891104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC838OUTGET /_next/static/chunks/23325-a3742edaf60fc17a.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 16:03:46 GMT
                                                                                                                                                                                                                                                                                  etag: W/"8237-19450f512d0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 972
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349bde7819a1-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC746INData Raw: 37 64 34 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 30 38 37 39 31 64 65 2d 37 31 32 34 2d 34 34 37 33 2d 39 61 36 31 2d 31 37 31 35 36 61 37 30 31 30 37 35 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d45!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c08791de-7124-4473-9a61-17156a701075",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 47 4f 4f 47 4c 45 5f 52 45 43 41 50 54 43 48 41 5f 53 49 54 45 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 56 45 4e 44 4f 52 5f 41 50 50 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 57 45 42 48 4f 4f 4b 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 53 45 47 4d 45 4e 54 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 53 54 52 49 50 45 5f 50 55 42
                                                                                                                                                                                                                                                                                  Data Ascii: ion(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUB
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 2c 74 29 7b 6c 65 74 20 69 3d 72 2e 75 73 65 52 65 66 28 6e 29 3b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 2e 63 75 72 72 65 6e 74 3d 6e 7d 2c 5b 6e 5d 29 2c 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 74 7c 7c 77 69 6e 64 6f 77 7c 7c 6e 75 6c 6c 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 65 3d 3e 69 2e 63 75 72 72 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 29 2c 28 29 3d 3e 7b 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 29 7d 7d 2c 5b 65 2c 74 5d 29 7d 7d 2c 33 31 38 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74
                                                                                                                                                                                                                                                                                  Data Ascii: function i(e,n,t){let i=r.useRef(n);r.useEffect(()=>{i.current=n},[n]),r.useEffect(()=>{let n=t||window||null;if(!n)return;let r=e=>i.current(e);return n.addEventListener(e,r),()=>{n.removeEventListener(e,r)}},[e,t])}},31832:function(e,n,t){"use strict";t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 7b 7d 2c 6e 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 29 2c 74 3d 28 30 2c 72 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 75 3d 28 30 2c 72 2e 75 73 65 53 65 61 72 63 68 50 61 72 61 6d 73 29 28 29 2c 61 3d 6f 2e 75 73 65 52 65 66 28 65 29 2c 63 3d 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 66 6f 72 28 6c 65 74 5b 6e 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 29 69 66 28 74 29 7b 69 66 28 22 73
                                                                                                                                                                                                                                                                                  Data Ascii: {},n=(0,i.default)(),t=(0,r.usePathname)(),u=(0,r.useSearchParams)(),a=o.useRef(e),c=o.useCallback(function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=new URLSearchParams(u.toString());for(let[n,t]of Object.entries(e))if(t){if("s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 72 61 74 69 6f 6e 3a 6e 75 6c 6c 2c 64 6f 6e 65 3a 21 30 7d 29 2c 74 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 64 75 72 61 74 69 6f 6e 29 29 2c 28 29 3d 3e 69 28 29 29 2c 5b 65 2c 6e 5d 29 2c 7b 73 74 61 72 74 3a 6f 2c 64 6f 6e 65 3a 65 2e 64 6f 6e 65 7d 7d 7d 2c 31 33 35 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 76 61 72 20 72 3d 74 28 35 37 34 33 37 29 2c 69 3d 74 28 32 32 36 35 29 2c 6f 3d 74 28 39 39 34 38 35 29 2c 75 3d 74 28 33 39 31 34 37 29 3b 6e 2e 64 65 66 61 75 6c 74 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 7b 74 6f 3a 74 2c 73 6b 69 70 4e 65 78 74 52 6f 75 74 65 72 3a 69 2c 73 63 72 6f 6c 6c 3a 61 2c 70 72 65 66 65 74 63 68 3a
                                                                                                                                                                                                                                                                                  Data Ascii: ration:null,done:!0}),t.current=null},e.duration)),()=>i()),[e,n]),{start:o,done:e.done}}},13512:function(e,n,t){"use strict";t.r(n);var r=t(57437),i=t(2265),o=t(99485),u=t(39147);n.default=i.forwardRef((e,n)=>{let{to:t,skipNextRouter:i,scroll:a,prefetch:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 6d 3d 22 74 6f 70 22 7d 3d 65 2c 5b 70 2c 5f 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 7b 72 65 66 73 3a 67 2c 66 6c 6f 61 74 69 6e 67 53 74 79 6c 65 73 3a 76 2c 63 6f 6e 74 65 78 74 3a 68 7d 3d 28 30 2c 6f 2e 59 46 29 28 7b 6f 70 65 6e 3a 70 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 5f 2c 77 68 69 6c 65 45 6c 65 6d 65 6e 74 73 4d 6f 75 6e 74 65 64 3a 75 2e 4d 65 2c 70 6c 61 63 65 6d 65 6e 74 3a 6d 2c 6d 69 64 64 6c 65 77 61 72 65 3a 5b 28 30 2c 61 2e 63 76 29 28 31 30 29 2c 28 30 2c 61 2e 52 52 29 28 29 2c 28 30 2c 61 2e 75 59 29 28 29 5d 7d 29 2c 79 3d 28 30 2c 6f 2e 58 49 29 28 68 2c 7b 64 65 6c 61 79 3a 64 2c 68 61 6e 64 6c 65 43 6c 6f 73 65 3a 28 30 2c 6f 2e 78 70 29 28 29 7d 29 2c 7b 67 65 74 52 65 66 65 72 65 6e 63 65 50 72 6f 70 73 3a 77
                                                                                                                                                                                                                                                                                  Data Ascii: m="top"}=e,[p,_]=i.useState(!1),{refs:g,floatingStyles:v,context:h}=(0,o.YF)({open:p,onOpenChange:_,whileElementsMounted:u.Me,placement:m,middleware:[(0,a.cv)(10),(0,a.RR)(),(0,a.uY)()]}),y=(0,o.XI)(h,{delay:d,handleClose:(0,o.xp)()}),{getReferenceProps:w
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 6c 2e 73 74 79 6c 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29 28 66 28 6c 29 2c 6f 29 2c 69 64 3a 61 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 74 69 74 6c 65 3a 73 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d 65 6e 74 22 3a 22 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 54 65 78 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 22 3a 22 69 6e 64 65 78 2e 74 73 78 22 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 7b 63 65 6e 74 65 72 3a 6e 2c 63 6f 6c 6f 72 3a 74 3d 22 64 61 72 6b 2d 67 72 61 79 22 2c 66 6f 6e 74 53 69 7a 65 3a 72 3d 31 36 2c 66 6f 6e 74 57 65 69 67 68 74
                                                                                                                                                                                                                                                                                  Data Ascii: :l.style,className:u()(f(l),o),id:a,"data-test":n,onClick:c,title:s,"data-sentry-element":"Component","data-sentry-component":"Text","data-sentry-source-file":"index.tsx",children:i})}function f(e){let{center:n,color:t="dark-gray",fontSize:r=16,fontWeight
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 3a 67 2c 73 74 79 6c 65 3a 5f 2c 72 65 66 3a 6e 2c 74 6f 3a 70 2c 72 65 6c 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 2c 74 61 72 67 65 74 3a 6d 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 6f 6e 50 6f 69 6e 74 65 72 45 6e 74 65 72 3a 6c 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 73 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 74 2c 70 72 65 66 65 74 63 68 3a 76 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 29 2c 6c 2e 48 74 6d 6c 3d 69 2e 6d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 68 74 6d 6c 54 65 78 74 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: :g,style:_,ref:n,to:p,rel:d,className:y,target:m,onClick:c,onPointerEnter:l,onMouseDown:s,"data-test":t,prefetch:v,children:i})}),l.Html=i.memo(function(e){let{"data-test":n,htmlText:t,className:i,...o}=e;return(0,r.jsx)("div",{"data-test":n,className:u()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 69 2e 63 75 72 72 65 6e 74 28 29 7d 22 69 6e 63 6c 75 64 65 22 3d 3d 3d 74 26 26 65 28 29 3b 6c 65 74 20 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 65 2c 6e 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 29 7d 2c 5b 6e 2c 74 5d 29 7d 7d 2c 33 34 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4e 61 76 69 67 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 50 72 6f 76 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 37 34 33 37 29 2c 69 3d 74 28 35 38 35 36 35 29 2c 6f 3d 74 28 32 32 36 35 29 3b 6c 65 74 20 75 3d 6f 2e 63 72 65 61 74
                                                                                                                                                                                                                                                                                  Data Ascii: i.current()}"include"===t&&e();let r=setInterval(e,n);return()=>clearInterval(r)},[n,t])}},34480:function(e,n,t){"use strict";t.d(n,{NavigationProgressProvider:function(){return c},j:function(){return a}});var r=t(57437),i=t(58565),o=t(2265);let u=o.creat
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC1369INData Raw: 5b 32 5d 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3b 72 2e 69 73 42 72 6f 77 73 65 72 26 26 28 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 69 3a 73 3f 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 5b 75 3f 22 72 65 70 6c 61 63 65 53 74 61 74 65 22 3a 22 70 75 73 68 53 74 61 74 65 22 5d 28 7b 7d 2c 22 22 2c 69 29 2c 28 30 2c 61 2e 6a 29 28 22 53 68 61 6c 6c 6f 77 4e 61 76 69 67 61 74 69 6f 6e 22 2c 7b 75 72 6c 3a 69 2c 72 65 70 6c 61 63 65 3a 75 7d 29 29 3a 75 3f 28 6e 28 29 2c 6f 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 28 29 3d 3e 7b
                                                                                                                                                                                                                                                                                  Data Ascii: [2],s=arguments.length>3&&void 0!==arguments[3]&&arguments[3];r.isBrowser&&(i.startsWith("http")?window.location.href=i:s?(window.history[u?"replaceState":"pushState"]({},"",i),(0,a.j)("ShallowNavigation",{url:i,replace:u})):u?(n(),o.startTransition(()=>{


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  134192.168.2.449892104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/47931-6a0497460a6d6f2b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 23:12:12 GMT
                                                                                                                                                                                                                                                                                  etag: W/"a9c1-193f5cad8e0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1466339
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:20 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349c19670f3b-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 37 64 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 63 39 36 32 35 62 35 31 2d 33 39 61 39 2d 34 30 39 36 2d 39 35 34 35 2d 33 33 35 61 31 32 63 37 35 61 66 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d41!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c9625b51-39a9-4096-9545-335a12c75afb",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 61 74 54 6f 50 61 72 74 73 28 65 29 3b 66 6f 72 28 6c 65 74 20 74 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 69 66 28 22 74 69 6d 65 5a 6f 6e 65 4e 61 6d 65 22 3d 3d 3d 6e 5b 74 5d 2e 74 79 70 65 29 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 76 61 6c 75 65 7d 28 75 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 66 6f 72 6d 61 74 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 75 32 30 30 45 2f 67 2c 22 22 29 2c 72 3d 2f 20 5b 5c 77 2d 2b 20 5d 2b 24 2f 2e 65 78 65 63 28 6e 29 3b 72 65 74 75 72 6e 20 72 3f 72 5b 30 5d 2e 73 75 62 73 74 72 28 31 29 3a 22 22 7d 28 75 2c 65 29 7d 6c 65 74 20 6f 3d 7b 79 65 61 72 3a 30 2c 6d 6f 6e 74 68 3a 31 2c 64 61 79 3a 32 2c 68 6f 75 72 3a 33 2c 6d 69 6e 75 74 65 3a 34 2c 73 65 63 6f
                                                                                                                                                                                                                                                                                  Data Ascii: atToParts(e);for(let t=n.length-1;t>=0;--t)if("timeZoneName"===n[t].type)return n[t].value}(u,e):function(t,e){let n=t.format(e).replace(/\u200E/g,""),r=/ [\w-+ ]+$/.exec(n);return r?r[0].substr(1):""}(u,e)}let o={year:0,month:1,day:2,hour:3,minute:4,seco
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 28 72 2d 3d 69 2d 65 29 2c 6e 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 61 3f 69 3a 4d 61 74 68 2e 6d 61 78 28 69 2c 61 29 7d 28 65 2c 72 2c 74 29 29 7d 72 65 74 75 72 6e 20 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 28 75 5b 65 5d 7c 7c 28 75 5b 65 5d 3d 6c 3f 6e 65 77 20 49 6e 74 6c 2e 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 28 22 65 6e 2d 55 53 22 2c 7b 68 6f 75 72 43 79 63 6c 65 3a 22 68 32 33 22 2c 74 69 6d 65 5a 6f 6e 65 3a 65 2c 79 65 61 72 3a 22 6e 75 6d 65 72 69 63 22 2c 6d 6f 6e 74 68 3a 22 6e 75 6d 65 72 69 63 22 2c 64 61 79 3a 22 32 2d 64 69 67 69 74 22 2c 68 6f 75 72 3a 22 32 2d 64 69 67 69 74 22 2c 6d 69 6e 75 74 65 3a 22 32 2d 64 69 67 69 74 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: (r-=i-e),n);return i===a?i:Math.max(i,a)}(e,r,t))}return NaN}function g(t,e){let n=function(t,e){let n=(u[e]||(u[e]=l?new Intl.DateTimeFormat("en-US",{hourCycle:"h23",timeZone:e,year:"numeric",month:"numeric",day:"2-digit",hour:"2-digit",minute:"2-digit",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 22 3a 63 61 73 65 22 4f 4f 22 3a 63 61 73 65 22 4f 4f 4f 22 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 22 22 29 7b 6c 65 74 20 6e 3d 74 3e 30 3f 22 2d 22 3a 22 2b 22 2c 72 3d 4d 61 74 68 2e 61 62 73 28 74 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 36 30 29 2c 61 3d 72 25 36 30 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 3f 6e 2b 53 74 72 69 6e 67 28 69 29 3a 6e 2b 53 74 72 69 6e 67 28 69 29 2b 65 2b 79 28 61 2c 32 29 7d 28 72 2c 22 3a 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 47 4d 54 22 2b 78 28 72 2c 22 3a 22 29 7d 7d 2c 7a 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 7a 22 3a 63 61 73 65 22 7a 7a 22 3a 63 61
                                                                                                                                                                                                                                                                                  Data Ascii: witch(e){case"O":case"OO":case"OOO":return"GMT"+function(t,e=""){let n=t>0?"-":"+",r=Math.abs(t),i=Math.floor(r/60),a=r%60;return 0===a?n+String(i):n+String(i)+e+y(a,2)}(r,":");default:return"GMT"+x(r,":")}},z:function(t,e,n){switch(e){case"z":case"zz":ca
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 5c 64 7b 32 7d 28 3f 3a 3a 3f 5c 64 7b 32 7d 29 3f 7c 20 55 54 43 7c 20 5b 61 2d 7a 41 2d 5a 5d 2b 5c 2f 5b 61 2d 7a 41 2d 5a 5f 5d 2b 28 3f 3a 5c 2f 5b 61 2d 7a 41 2d 5a 5f 5d 2b 29 3f 29 24 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 3d 7b 7d 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 31 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 22 2b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2b 22 20 70 72 65 73 65 6e 74 22 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 3d 3d 65 2e 61 64 64 69 74 69 6f 6e 61 6c 44 69 67 69 74 73 3f 32 3a 4e 75 6d
                                                                                                                                                                                                                                                                                  Data Ascii: \d{2}(?::?\d{2})?| UTC| [a-zA-Z]+\/[a-zA-Z_]+(?:\/[a-zA-Z_]+)?)$/};function N(t,e={}){if(arguments.length<1)throw TypeError("1 argument required, but only "+arguments.length+" present");if(null===t)return new Date(NaN);let n=null==e.additionalDigits?2:Num
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 77 20 44 61 74 65 28 30 29 2c 49 28 65 2c 72 3d 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 2d 31 29 29 3f 28 6e 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 65 2c 72 29 2c 6e 29 3a 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3b 69 66 28 61 3d 4d 2e 44 44 44 2e 65 78 65 63 28 74 29 29 7b 6e 3d 6e 65 77 20 44 61 74 65 28 30 29 3b 6c 65 74 20 74 3d 70 61 72 73 65 49 6e 74 28 61 5b 31 5d 2c 31 30 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 65 3c 31 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 53 28 74 29 3b 72 65 74 75 72 6e 28 21 6e 7c 7c 21 28 65 3e 33 36 36 29 29 26 26 28 21 21 6e 7c 7c 21 28 65 3e 33 36 35 29 29 7d 28 65 2c 74 29 3f 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 3a 28 6e 2e 73 65 74 55 54 43 46 75 6c 6c
                                                                                                                                                                                                                                                                                  Data Ascii: w Date(0),I(e,r=parseInt(a[1],10)-1))?(n.setUTCFullYear(e,r),n):new Date(NaN);if(a=M.DDD.exec(t)){n=new Date(0);let t=parseInt(a[1],10);return!function(t,e){if(e<1)return!1;let n=S(t);return(!n||!(e>366))&&(!!n||!(e>365))}(e,t)?new Date(NaN):(n.setUTCFull
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 69 3d 37 2a 65 2b 6e 2b 31 2d 28 72 2e 67 65 74 55 54 43 44 61 79 28 29 7c 7c 37 29 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 55 54 43 44 61 74 65 28 72 2e 67 65 74 55 54 43 44 61 74 65 28 29 2b 69 29 2c 72 7d 6c 65 74 20 48 3d 5b 33 31 2c 32 38 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 5d 2c 6b 3d 5b 33 31 2c 32 39 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 2c 33 31 2c 33 30 2c 33 31 2c 33 30 2c 33 31 5d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 74 29 7b 72 65 74 75 72 6e 20 74 25 34 30 30 3d 3d 30 7c 7c 74 25 34 3d 3d 30 26 26 74 25 31 30 30 21 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 2c 6e 29 7b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 29 72 65 74 75 72 6e 21 31 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 69 66
                                                                                                                                                                                                                                                                                  Data Ascii: i=7*e+n+1-(r.getUTCDay()||7);return r.setUTCDate(r.getUTCDate()+i),r}let H=[31,28,31,30,31,30,31,31,30,31,30,31],k=[31,29,31,30,31,30,31,31,30,31,30,31];function S(t){return t%400==0||t%4==0&&t%100!=0}function I(t,e,n){if(e<0||e>11)return!1;if(null!=n){if
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 26 26 61 2e 73 65 74 44 61 74 65 28 61 2e 67 65 74 44 61 74 65 28 29 2b 65 29 2c 61 29 7d 7d 2c 38 31 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 38 33 36 32 29 2c 69 3d 6e 28 37 37 37 38 35 29 2c 61 3d 6e 28 34 37 37 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 6f 3d 65 2a 61 2e 76 68 2c 28 30 2c 72 2e 4c 29 28 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 6e 29 7c 7c 74 2c 2b 28 30 2c 69 2e 51 29 28 74 29 2b 6f 29 7d 7d 2c 37 39 38 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 6d 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: e&&a.setDate(a.getDate()+e),a)}},81560:function(t,e,n){n.d(e,{T:function(){return o}});var r=n(68362),i=n(77785),a=n(47797);function o(t,e,n){var o;return o=e*a.vh,(0,r.L)((null==n?void 0:n.in)||t,+(0,i.Q)(t)+o)}},79817:function(t,e,n){n.d(e,{m:function()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 76 6f 69 64 20 30 3a 6e 2e 69 6e 2c 74 2c 65 29 2c 73 3d 6f 28 61 2c 75 29 2c 6c 3d 4d 61 74 68 2e 61 62 73 28 28 30 2c 69 2e 77 29 28 61 2c 75 29 29 3b 61 2e 73 65 74 44 61 74 65 28 61 2e 67 65 74 44 61 74 65 28 29 2d 73 2a 6c 29 3b 6c 65 74 20 63 3d 4e 75 6d 62 65 72 28 6f 28 61 2c 75 29 3d 3d 3d 2d 73 29 2c 64 3d 73 2a 28 6c 2d 63 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 64 3f 30 3a 64 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 7c 7c 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 7c 7c 74 2e 67 65 74 44 61 74 65 28 29 2d 65 2e 67 65 74 44 61 74 65 28 29 7c 7c 74 2e 67 65 74 48 6f 75 72 73 28 29 2d 65 2e 67 65
                                                                                                                                                                                                                                                                                  Data Ascii: void 0:n.in,t,e),s=o(a,u),l=Math.abs((0,i.w)(a,u));a.setDate(a.getDate()-s*l);let c=Number(o(a,u)===-s),d=s*(l-c);return 0===d?0:d}function o(t,e){let n=t.getFullYear()-e.getFullYear()||t.getMonth()-e.getMonth()||t.getDate()-e.getDate()||t.getHours()-e.ge
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 74 20 6e 3d 28 30 2c 75 2e 51 29 28 74 2c 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 2b 28 30 2c 61 2e 69 29 28 6e 2c 76 6f 69 64 20 30 29 3d 3d 2b 28 30 2c 6f 2e 56 29 28 6e 2c 76 6f 69 64 20 30 29 7d 29 28 73 29 26 26 31 3d 3d 3d 66 26 26 31 3d 3d 3d 28 30 2c 69 2e 55 29 28 73 2c 63 29 26 26 28 68 3d 21 31 29 3b 6c 65 74 20 77 3d 64 2a 28 66 2d 2b 68 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 77 3f 30 3a 77 7d 7d 2c 31 32 31 33 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 35 38 36 38 29 2c 69 3d 6e 28 33 37 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 61 3d 28 30 2c 69 2e 5f 29 28 74 2c 65
                                                                                                                                                                                                                                                                                  Data Ascii: et n=(0,u.Q)(t,void 0);return+(0,a.i)(n,void 0)==+(0,o.V)(n,void 0)})(s)&&1===f&&1===(0,i.U)(s,c)&&(h=!1);let w=d*(f-+h);return 0===w?0:w}},12130:function(t,e,n){n.d(e,{c:function(){return a}});var r=n(25868),i=n(37893);function a(t,e,n){let a=(0,i._)(t,e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  135192.168.2.449893104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:20 UTC555OUTGET /_next/static/chunks/36056-d58bc52d87d1f325.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5a06-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227479
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349c68335e5f-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 35 61 30 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 34 34 37 63 61 31 37 2d 61 62 62 63 2d 34 39 65 38 2d 38 32 39 38 2d 30 61 66 30 32 30 65 66 36 30 32 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5a06!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9447ca17-abbc-49e8-8298-0af020ef6026",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 7d 2c 32 36 39 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 30 34 32 35 29 2c 6f 3d 2f 5e 5c 73 2b 2f 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 73 6c 69 63 65 28 30 2c 6e 28 65 29 2b 31 29 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 3a 65 7d 7d 2c 33 35 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 31 39 35 37 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: n(e){e.exports=function(e){return function(t){return null==e?void 0:e[t]}}},26978:function(e,t,r){var n=r(70425),o=/^\s+/;e.exports=function(e){return e?e.slice(0,n(e)+1).replace(o,""):e}},35945:function(e,t,r){var n=r(81957);e.exports=function(e,t,r){var
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 47 22 2c c4 a0 3a 22 47 22 2c c4 a2 3a 22 47 22 2c c4 9d 3a 22 67 22 2c c4 9f 3a 22 67 22 2c c4 a1 3a 22 67 22 2c c4 a3 3a 22 67 22 2c c4 a4 3a 22 48 22 2c c4 a6 3a 22 48 22 2c c4 a5 3a 22 68 22 2c c4 a7 3a 22 68 22 2c c4 a8 3a 22 49 22 2c c4 aa 3a 22 49 22 2c c4 ac 3a 22 49 22 2c c4 ae 3a 22 49 22 2c c4 b0 3a 22 49 22 2c c4 a9 3a 22 69 22 2c c4 ab 3a 22 69 22 2c c4 ad 3a 22 69 22 2c c4 af 3a 22 69 22 2c c4 b1 3a 22 69 22 2c c4 b4 3a 22 4a 22 2c c4 b5 3a 22 6a 22 2c c4 b6 3a 22 4b 22 2c c4 b7 3a 22 6b 22 2c c4 b8 3a 22 6b 22 2c c4 b9 3a 22 4c 22 2c c4 bb 3a 22 4c 22 2c c4 bd 3a 22 4c 22 2c c4 bf 3a 22 4c 22 2c c5 81 3a 22 4c 22 2c c4 ba 3a 22 6c 22 2c c4 bc 3a 22 6c 22 2c c4 be 3a 22 6c 22 2c c5 80 3a 22 6c 22 2c c5 82 3a 22 6c 22 2c c5 83 3a 22 4e 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: G",:"G",:"G",:"g",:"g",:"g",:"g",:"H",:"H",:"h",:"h",:"I",:"I",:"I",:"I",:"I",:"i",:"i",:"i",:"i",:"i",:"J",:"j",:"K",:"k",:"k",:"L",:"L",:"L",:"L",:"L",:"l",:"l",:"l",:"l",:"l",:"N",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 29 7b 32 7d 22 2c 69 3d 22 5b 5c 75 64 38 30 30 2d 5c 75 64 62 66 66 5d 5b 5c 75 64 63 30 30 2d 5c 75 64 66 66 66 5d 22 2c 61 3d 22 28 3f 3a 22 2b 72 2b 22 7c 22 2b 6e 2b 22 29 3f 22 2c 73 3d 22 5b 5c 5c 75 66 65 30 65 5c 5c 75 66 65 30 66 5d 3f 22 2c 63 3d 22 28 3f 3a 5c 5c 75 32 30 30 64 28 3f 3a 22 2b 5b 6f 2c 75 2c 69 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 73 2b 61 2b 22 29 2a 22 2c 66 3d 52 65 67 45 78 70 28 6e 2b 22 28 3f 3d 22 2b 6e 2b 22 29 7c 28 3f 3a 22 2b 5b 6f 2b 72 2b 22 3f 22 2c 72 2c 75 2c 69 2c 22 5b 22 2b 74 2b 22 5d 22 5d 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2b 28 73 2b 61 2b 63 29 2c 22 67 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 66 29 7c 7c 5b
                                                                                                                                                                                                                                                                                  Data Ascii: ){2}",i="[\ud800-\udbff][\udc00-\udfff]",a="(?:"+r+"|"+n+")?",s="[\\ufe0e\\ufe0f]?",c="(?:\\u200d(?:"+[o,u,i].join("|")+")"+s+a+")*",f=RegExp(n+"(?="+n+")|(?:"+[o+r+"?",r,u,i,"["+t+"]"].join("|")+")"+(s+a+c),"g");e.exports=function(e){return e.match(f)||[
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 36 37 32 36 29 2c 6f 3d 72 28 31 33 39 31 34 29 2c 75 3d 2f 5b 5c 78 63 30 2d 5c 78 64 36 5c 78 64 38 2d 5c 78 66 36 5c 78 66 38 2d 5c 78 66 66 5c 75 30 31 30 30 2d 5c 75 30 31 37 66 5d 2f 67 2c 69 3d 52 65 67 45 78 70 28 22 5b 5c 5c 75 30 33 30 30 2d 5c 5c 75 30 33 36 66 5c 5c 75 66 65 32 30 2d 5c 5c 75 66 65 32 66 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 66 5d 22 2c 22 67 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 6f 28 65 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 75 2c 6e 29 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 7d 7d 2c 38 31 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 38 39 32 35 36 29
                                                                                                                                                                                                                                                                                  Data Ascii: tion(e,t,r){var n=r(76726),o=r(13914),u=/[\xc0-\xd6\xd8-\xf6\xf8-\xff\u0100-\u017f]/g,i=RegExp("[\\u0300-\\u036f\\ufe20-\\ufe2f\\u20d0-\\u20ff]","g");e.exports=function(e){return(e=o(e))&&e.replace(u,n).replace(i,"")}},81172:function(e,t,r){var n=r(89256)
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 64 69 72 65 63 74 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 72 65 64 69 72 65 63 74 22 29 26 26 72 2e 64 28 74 2c 7b 72 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 64 69 72 65 63 74 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 50 61 72 61 6d 73 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 50 61 72 61 6d 73 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 50 61 74 68 6e 61 6d 65 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 50 61 74 68 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 50 61 74 68 6e 61 6d 65 7d 7d 29 2c 72 2e 6f 28 6e 2c 22 75 73 65 52 6f 75 74 65 72 22 29 26 26 72 2e 64 28 74 2c 7b 75 73 65 52 6f
                                                                                                                                                                                                                                                                                  Data Ascii: direct}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 31 32 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 42 61 69 6c 6f 75 74 54 6f 43 53 52 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 6e 3d 72 28 34 31 36 37 37 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: sModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},12007:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"BailoutToCSR",{enumerable:!0,get:function(){return o}});let n=r(41677);funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 6d 6f 64 75 6c 65 49 64 73 3a 74 7d 3d 65 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 72 3d 28 30 2c 6f 2e 67 65 74 45 78 70 65 63 74 65 64 52 65 71 75 65 73 74 53 74 6f 72 65 29 28 22 6e 65 78 74 2f 64 79 6e 61 6d 69 63 20 63 73 73 22 29 2c 75 3d 5b 5d 3b 69 66 28 72 2e 72 65 61 63 74 4c 6f 61 64 61 62 6c 65 4d 61 6e 69 66 65 73 74 26 26 74 29 7b 6c 65 74 20 65 3d 72 2e 72 65 61 63 74 4c 6f 61 64 61 62 6c 65 4d 61 6e 69 66 65 73 74 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 74 29 7b 69 66 28 21 65 5b 72 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 74 3d 65 5b 72 5d 2e 66 69 6c 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: ion u(e){let{moduleIds:t}=e;if("undefined"!=typeof window)return null;let r=(0,o.getExpectedRequestStore)("next/dynamic css"),u=[];if(r.reactLoadableManifest&&t){let e=r.reactLoadableManifest;for(let r of t){if(!e[r])continue;let t=e[r].files.filter(e=>e.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 20 66 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 31 3d 3d 3d 74 3f 66 2e 73 69 6e 67 75 6c 61 72 28 65 29 3a 66 2e 70 6c 75 72 61 6c 28 65 29 3b 72 65 74 75 72 6e 28 72 3f 74 2b 22 20 22 3a 22 22 29 2b 6e 7d 72 65 74 75 72 6e 20 66 2e 70 6c 75 72 61 6c 3d 73 28 6f 2c 6e 2c 65 29 2c 66 2e 69 73 50 6c 75 72 61 6c 3d 63 28 6f 2c 6e 2c 65 29 2c 66 2e 73 69 6e 67 75 6c 61 72 3d 73 28 6e 2c 6f 2c 74 29 2c 66 2e 69 73 53 69 6e 67 75 6c 61 72 3d 63 28 6e 2c 6f 2c 74 29 2c 66 2e 61 64 64 50 6c 75 72 61 6c 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 65 2e 70 75 73 68 28 5b 75 28 74 29 2c 72 5d 29 7d 2c 66 2e 61 64 64 53 69 6e 67 75 6c 61 72 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 70 75 73 68 28 5b 75 28 65 29 2c 72 5d 29 7d 2c 66
                                                                                                                                                                                                                                                                                  Data Ascii: f(e,t,r){var n=1===t?f.singular(e):f.plural(e);return(r?t+" ":"")+n}return f.plural=s(o,n,e),f.isPlural=c(o,n,e),f.singular=s(n,o,t),f.isSingular=c(n,o,t),f.addPluralRule=function(t,r){e.push([u(t),r])},f.addSingularRule=function(e,r){t.push([u(e),r])},f
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 73 65 72 73 62 79 22 5d 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 2e 61 64 64 49 72 72 65 67 75 6c 61 72 52 75 6c 65 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 29 2c 5b 5b 2f 73 3f 24 2f 69 2c 22 73 22 5d 2c 5b 2f 5b 5e 5c 75 30 30 30 30 2d 5c 75 30 30 37 46 5d 24 2f 69 2c 22 24 30 22 5d 2c 5b 2f 28 5b 5e 61 65 69 6f 75 5d 65 73 65 29 24 2f 69 2c 22 24 31 22 5d 2c 5b 2f 28 61 78 7c 74 65 73 74 29 69 73 24 2f 69 2c 22 24 31 65 73 22 5d 2c 5b 2f 28 61 6c 69 61 73 7c 5b 5e 61 6f 75 5d 75 73 7c 74 5b 6c 6d 5d 61 73 7c 67 61 73 7c 72 69 73 29 24 2f 69 2c 22 24 31 65 73 22 5d 2c 5b 2f 28 65 5b 6d 6e 5d 75 29 73 3f 24 2f 69 2c 22 24 31 73 22 5d 2c 5b 2f 28 5b 5e 6c 5d 69 61 73 7c 5b 61 65 69 6f 75 5d 6c 61 73 7c 5b 65
                                                                                                                                                                                                                                                                                  Data Ascii: ssersby"]].forEach(function(e){return f.addIrregularRule(e[0],e[1])}),[[/s?$/i,"s"],[/[^\u0000-\u007F]$/i,"$0"],[/([^aeiou]ese)$/i,"$1"],[/(ax|test)is$/i,"$1es"],[/(alias|[^aou]us|t[lm]as|gas|ris)$/i,"$1es"],[/(e[mn]u)s?$/i,"$1s"],[/([^l]ias|[aeiou]las|[e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  136192.168.2.449895104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC850OUTGET /_next/static/chunks/app/(main)/layout-bd52392f59002433.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1b128-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349e1f0618c8-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 37 64 34 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 34 61 30 61 32 36 65 2d 31 63 63 61 2d 34 35 38 36 2d 61 35 65 33 2d 31 34 65 65 65 65 65 30 66 30 62 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d40!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d4a0a26e-1cca-4586-a5e3-14eeeee0f0bb",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2c 6f 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 38 20 36 22 7d 2c 65 29 2c 72 7c 7c 28 72 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 64 3a 22 4d 36 2e 38 35 34 2e 38 36 36 20 33 2e 39 39 32 20 33 2e 37 32 38 20 31 2e 31 33 2e 38 36 36 61 2e 36 36 37 2e 36 36 37 20 30 20 30 20 30 2d 2e 39 34 33 2e 39 34 33 4c 33 2e 35 32 20 35 2e 31 34 63 2e 32 36 2e 32 36 2e 36 38 33 2e 32 36 2e 39 34 33 20 30 6c 33 2e 33 33 33 2d 33 2e 33 33 61 2e 36 36 37 2e 36 36 37 20 30 20 31 20 30 2d 2e 39 34 32 2d 2e 39 34 34 22 7d 29 29 29 7d 7d 2c 36 39 32 32 33 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: ,o({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 8 6"},e),r||(r=a.createElement("path",{fill:"currentColor",d:"M6.854.866 3.992 3.728 1.13.866a.667.667 0 0 0-.943.943L3.52 5.14c.26.26.683.26.943 0l3.333-3.33a.667.667 0 1 0-.942-.944"})))}},69223:functi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 28 35 30 38 31 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45
                                                                                                                                                                                                                                                                                  Data Ascii: (50814);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(null,arguments)}t.Z=function(e){return a.createE
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 31 34 35 20 31 35 2e 32 30 33 20 31 34 2e 32 35 20 31 35 20 31 34 2e 32 35 20 31 35 48 31 38 61 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 30 20 30 2d 37 2e 35 68 2d 33 2e 37 35 53 39 2e 31 34 35 20 37 2e 32 39 38 20 34 2e 32 33 33 20 33 2e 31 37 37 41 2e 37 35 2e 37 35 20 30 20 30 20 30 20 33 20 33 2e 37 35 7a 22 7d 29 29 29 2c 61 7c 7c 28 61 3d 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 65 66 73 22 2c 6e 75 6c 6c 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 69 64 3a 22 4d 65 67 61 70 68 6f 6e 65 49 63 6f 6e 5f 73 76 67 5f 5f 61 22 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 7d 29 29
                                                                                                                                                                                                                                                                                  Data Ascii: 145 15.203 14.25 15 14.25 15H18a3.75 3.75 0 0 0 0-7.5h-3.75S9.145 7.298 4.233 3.177A.75.75 0 0 0 3 3.75z"}))),a||(a=o.createElement("defs",null,o.createElement("clipPath",{id:"MegaphoneIcon_svg__a"},o.createElement("path",{fill:"#fff",d:"M0 0h24v24H0z"}))
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 61 72 6b 6c 65 5f 73 76 67 5f 5f 61 29 22 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 22 2c 64 3a 22 6d 31 32 2e 34 20 38 2e 30 36 33 2d 33 2e 32 36 32 2d 31 2e 32 2d 31 2e 32 2d 33 2e 32 36 33 61 31 20 31 20 30 20 30 20 30 2d 31 2e 38 37 35 20 30 6c 2d 31 2e 32 20 33 2e 32 36 32 2d 33 2e 32 36 33 20 31 2e 32 61 31 20 31 20 30 20 30 20 30 20 30 20 31 2e 38 37 36 6c 33 2e 32 36 33 20 31 2e 32 20 31 2e 32 20 33 2e 32 36 32 61 31 20 31 20 30 20 30 20 30 20 31 2e 38 37 35 20 30 6c 31 2e 32 2d 33 2e 32 36 33 20 33 2e 32 36 32 2d 31 2e 32 61 31 20 31 20 30 20 30 20 30 20 30 2d 31 2e 38 37 34 4d 38 2e 37 39 34 20 31 30 2e 32 61 31 20 31 20 30 20 30 20 30 2d 2e 35 39 34 2e 35 39 34 4c 37 20 31 34 2e
                                                                                                                                                                                                                                                                                  Data Ascii: arkle_svg__a)"},o.createElement("path",{fill:"#fff",d:"m12.4 8.063-3.262-1.2-1.2-3.263a1 1 0 0 0-1.875 0l-1.2 3.262-3.263 1.2a1 1 0 0 0 0 1.876l3.263 1.2 1.2 3.262a1 1 0 0 0 1.875 0l1.2-3.263 3.262-1.2a1 1 0 0 0 0-1.874M8.794 10.2a1 1 0 0 0-.594.594L7 14.
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 41 42 4c 45 54 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 72 2e 5a 50 29 28 29 3b 72 65 74 75 72 6e 20 63 28 74 3d 3d 3d 72 2e 41 6b 2e 54 41 42 4c 45 54 7c 7c 74 3d 3d 3d 72 2e 41 6b 2e 44 45 53 4b 54 4f 50 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 63 28 28 30 2c 72 2e 5a 50 29 28 29 3d 3d 3d 72 2e 41 6b 2e 44 45 53 4b 54 4f 50 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 28 65 29 3a 65 3f 6e 3a 6e 75 6c 6c 7d 7d 2c 36 34 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74
                                                                                                                                                                                                                                                                                  Data Ascii: ABLET,e)}function s(e){let t=(0,r.ZP)();return c(t===r.Ak.TABLET||t===r.Ak.DESKTOP,e)}function l(e){return c((0,r.ZP)()===r.Ak.DESKTOP,e)}function c(e,t){let{children:n}=t;return"function"==typeof n?n(e):e?n:null}},64533:function(e,t,n){"use strict";n.d(t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 28 29 7d 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7b 63 2e 72 65 6d 6f 76 65 53 63 72 6f 6c 6c 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 3d 28 29 3d 3e 7b 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 53 63 72 6f 6c 6c 28 29 7d 7d 7d 7d 2c 33 34 36 32 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28
                                                                                                                                                                                                                                                                                  Data Ascii: handleScroll()}componentWillUnmount(){c.removeScrollListener(this.handleScroll)}render(){return null}constructor(...e){super(...e),this.handleScroll=()=>{this.props.onScroll()}}}},34624:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2e 75 73 65 50 61 72 61 6d 73 29 28 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 74 28 6f 28 29 29 7d 2c 5b 6e 5d 29 2c 65 7d 28 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 65 7c 7c 22 22 2c 71 75 65 72 79 3a 74 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 74 29 3a 7b 7d 2c 73 65 61 72 63 68 3a 74 26 26 74 2e 73 69 7a 65 3e 30 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 3a 22 22 2c 68 61 73 68 3a 6e 3f 22 23 22 2e 63 6f 6e 63 61 74 28 6e 29 3a 22 22 7d 7d 7d 2c 35 34 32 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: .useParams)();return r.useEffect(()=>{t(o())},[n]),e}();return{pathname:e||"",query:t?Object.fromEntries(t):{},search:t&&t.size>0?"?".concat(t.toString()):"",hash:n?"#".concat(n):""}}},54295:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 6e 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 61 70 6f 6c 6c 6f 43 6c 69 65 6e 74 2e 6d 75 74 61 74 65 28 7b 6d 75 74 61 74 69 6f 6e 3a 74 2e 6d 75 74 61 74 69 6f 6e 2c 76 61 72 69 61 62 6c 65 73 3a 7b 69 6e 70 75 74 3a 74 2e 69 6e 70 75 74 2c 2e 2e 2e 74 2e 76 61 72 69 61 62 6c 65 73 7c 7c 7b 7d 7d 2c 75 70 64 61 74 65 3a 74 2e 75 70 64 61 74 65 2c 6f 70 74 69 6d 69 73 74 69 63 52 65 73 70 6f 6e 73 65 3a 74 2e 6f 70 74 69 6d 69 73 74 69 63 52 65 73 70 6f 6e 73 65 2c 75 70 64 61 74 65 51 75 65 72 69 65 73 3a 74 2e 75 70 64 61 74 65 51 75 65 72 69 65 73 2c 72 65 66 65 74 63 68 51 75 65 72 69 65 73 3a 74 2e 72 65 66 65 74 63 68 51 75 65 72 69 65 73 7d 29 2c 6e 3d 28 30 2c 73 2e 46 55 29 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a
                                                                                                                                                                                                                                                                                  Data Ascii: on){let e=await window.apolloClient.mutate({mutation:t.mutation,variables:{input:t.input,...t.variables||{}},update:t.update,optimisticResponse:t.optimisticResponse,updateQueries:t.updateQueries,refetchQueries:t.refetchQueries}),n=(0,s.FU)(null==e?void 0:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 29 3f 78 28 65 29 3a 28 6c 3d 63 3d 76 6f 69 64 20 30 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 65 2c 6e 3d 61 28 29 2c 72 3d 79 28 6e 29 3b 69 66 28 6c 3d 61 72 67 75 6d 65 6e 74 73 2c 63 3d 74 68 69 73 2c 68 3d 6e 2c 72 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6d 3d 65 3d 68 2c 66 3d 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 74 29 2c 70 3f 78 28 65 29 3a 64 3b 69 66 28 67 29 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 29 2c 66 3d 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 74 29 2c 78 28 68 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 74 29 29 2c 64 7d 72 65 74 75 72 6e 20 74 3d 6f 28 74 29 7c 7c 30 2c 72 28 6e 29 26 26 28 70 3d
                                                                                                                                                                                                                                                                                  Data Ascii: )?x(e):(l=c=void 0,d)}function k(){var e,n=a(),r=y(n);if(l=arguments,c=this,h=n,r){if(void 0===f)return m=e=h,f=setTimeout(b,t),p?x(e):d;if(g)return clearTimeout(f),f=setTimeout(b,t),x(h)}return void 0===f&&(f=setTimeout(b,t)),d}return t=o(t)||0,r(n)&&(p=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  137192.168.2.449896104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC555OUTGET /_next/static/chunks/86140-1d5e5ad6677f9c7d.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"1514-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227479
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349e09e0436e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 31 35 31 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 74 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 36 65 39 61 39 34 33 66 2d 64 66 65 30 2d 34 30 36 66 2d 38 31 30 66 2d 64 66 34 61 66 66 65 62 34 62 64 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 1514!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6e9a943f-dfe0-406f-810f-df4affeb4bde",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 28 65 29 7d 7d 2c 35 30 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 73 65 74 28 74 2c 22 5f 5f 6c 6f 64 61 73 68 5f 68 61 73 68 5f 75 6e 64 65 66 69 6e 65 64 5f 5f 22 29 2c 74 68 69 73 7d 7d 2c 36 34 37 30 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2e 68 61 73 28 74 29 7d 7d 2c 38 30 38 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 2d 31 2c 72
                                                                                                                                                                                                                                                                                  Data Ascii: =function(t,e){return t.has(e)}},5043:function(t){t.exports=function(t){return this.__data__.set(t,"__lodash_hash_undefined__"),this}},64702:function(t){t.exports=function(t){return this.__data__.has(t)}},80812:function(t){t.exports=function(t){var e=-1,r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 55 70 64 61 74 65 22 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 73 3d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 3b 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 6f 28 73 2c 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 6b 65 79 3a 21 30 2c 72 65 66 3a 21 30 2c 5f 5f 73 65 6c 66 3a 21 30 2c 5f 5f 73 6f 75 72 63 65 3a 21 30 7d 3b 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 75 3d 7b 7d 2c 69 3d 6e 75 6c 6c 2c 61 3d 6e 75 6c 6c 3b 69 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: Update")},a.prototype=i.prototype;var s=c.prototype=new a;s.constructor=c,o(s,i.prototype),s.isPureReactComponent=!0;var f=Object.prototype.hasOwnProperty,l={key:!0,ref:!0,__self:!0,__source:!0};e.createElement=function(t,e,n){var o,u={},i=null,a=null;if(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 61 3d 28 30 2c 6e 2e 70 69 29 28 28 30 2c 6e 2e 70 69 29 28 7b 7d 2c 72 29 2c 7b 6d 75 74 61 74 69 6f 6e 3a 6f 7d 29 2c 73 3d 74 2e 63 6c 69 65 6e 74 7c 7c 76 2e 63 75 72 72 65 6e 74 2e 63 6c 69 65 6e 74 3b 76 2e 63 75 72 72 65 6e 74 2e 72 65 73 75 6c 74 2e 6c 6f 61 64 69 6e 67 7c 7c 61 2e 69 67 6e 6f 72 65 52 65 73 75 6c 74 73 7c 7c 21 76 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 75 6e 74 65 64 7c 7c 70 28 76 2e 63 75 72 72 65 6e 74 2e 72 65 73 75 6c 74 3d 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 64 61 74 61 3a 76 6f 69 64 20 30 2c 63 61 6c 6c 65 64 3a 21 30 2c 63 6c 69 65 6e 74 3a 73 7d 29 3b 76 61 72 20 66 3d 2b 2b 76 2e 63 75 72 72 65 6e 74 2e 6d 75 74 61 74 69 6f 6e 49 64 2c 6c 3d 28 30 2c 75 2e 4a 29 28 61 2c 74 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: a=(0,n.pi)((0,n.pi)({},r),{mutation:o}),s=t.client||v.current.client;v.current.result.loading||a.ignoreResults||!v.current.isMounted||p(v.current.result={loading:!0,error:void 0,data:void 0,called:!0,client:s});var f=++v.current.mutationId,l=(0,u.J)(a,t);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC554INData Raw: 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 4d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 55 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 72 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 33 32 38 37 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 69 66 28 21 74 7c 7c 21 65 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 72 3d 6e 75 6c 6c 3d 3d 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 69 66 28 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 72 26 26
                                                                                                                                                                                                                                                                                  Data Ascii: t,e,r){"use strict";r.d(e,{Me:function(){return i},U9:function(){return a},r:function(){return u},r3:function(){return o}});var n=r(32872);function o(t,e){if(!t||!e)return!1;let r=null==e.getRootNode?void 0:e.getRootNode();if(t.contains(e))return!0;if(r&&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  138192.168.2.44989434.228.124.1614432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC659OUTPOST /i/v0/e/?ip=1&_=1736748439891&ver=1.203.1&compression=gzip-js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: us.i.posthog.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 1921
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.gitpodcast.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1921OUTData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 59 8d 8e dc b6 11 7e 95 c5 e2 10 24 80 a9 93 56 ff 17 b8 85 e3 24 2d ea 8b 1d f4 ae 75 5b c3 10 28 71 b4 cb 2c 25 2a 14 b5 da f3 e1 de bd 43 ad a4 95 7c 67 9f dd 16 2d dc ec 02 c6 89 33 43 72 48 ce 47 ce 37 7e 73 bb 6c 1a ce 96 17 4b db 89 3d 1f bc 80 d8 71 0a 24 cc 53 8f a4 31 a4 84 d1 34 4e a9 cb 42 3f 72 96 4f 96 b0 83 52 a3 f9 59 0b 69 b2 e3 9a 8a 1a a5 95 92 15 28 cd a1 5e 5e dc 2e cf 24 fe 59 be e6 25 93 ad d1 62 3b d9 81 aa b9 2c 51 ee d8 46 94 2a d4 81 c2 f6 f3 8d 92 05 18 19 83 1d cf 20 d1 37 15 a0 fc 7b a8 b7 5a 56 46 a1 79 01 ef 64 69 a4 cf 0a 50 3c a3 e7 2f a1 4d fe 2e d5 d6 a8 b3 46 29 f4 2a 69 94 40 8b 8d d6 55 7d 71 7e de b6 ad b5 e6 ba 92 2c a3 b5 b6 32 59 9c ff be d1 45 52 cb 46 65 f0 d4 a8 f5 06 54 63 bc
                                                                                                                                                                                                                                                                                  Data Ascii: Y~$V$-u[(q,%*C|g-3CrHG7~slK=q$S14NB?rORYi(^^.$Y%b;,QF* 7{ZVFydiP</M.F)*i@U}q~,2YERFeTc
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Content-Length: 15
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                  access-control-allow-origin: https://www.gitpodcast.com
                                                                                                                                                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                  x-envoy-upstream-service-time: 53
                                                                                                                                                                                                                                                                                  server: envoy
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC15INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 4f 6b 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"status":"Ok"}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  139192.168.2.449897104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC838OUTGET /_next/static/chunks/42551-a001b879d6887d7c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 26 Dec 2024 14:14:22 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3a9a-19403518630"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1525359
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349eab3a42bb-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 33 61 39 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 33 38 37 31 36 61 31 2d 35 38 31 65 2d 34 62 37 66 2d 39 61 32 33 2d 35 66 31 65 63 65 30 65 66 31 33 62 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3a9a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c38716a1-581e-4b7f-9a23-5f1ece0ef13b",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 72 6e 20 72 2e 6e 6f 74 46 6f 75 6e 64 7d 7d 29 2c 6e 2e 6f 28 72 2c 22 70 65 72 6d 61 6e 65 6e 74 52 65 64 69 72 65 63 74 22 29 26 26 6e 2e 64 28 74 2c 7b 70 65 72 6d 61 6e 65 6e 74 52 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 70 65 72 6d 61 6e 65 6e 74 52 65 64 69 72 65 63 74 7d 7d 29 2c 6e 2e 6f 28 72 2c 22 72 65 64 69 72 65 63 74 22 29 26 26 6e 2e 64 28 74 2c 7b 72 65 64 69 72 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 64 69 72 65 63 74 7d 7d 29 2c 6e 2e 6f 28 72 2c 22 75 73 65 50 61 72 61 6d 73 22 29 26 26 6e 2e 64 28 74 2c 7b 75 73 65 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 50 61 72 61 6d 73 7d 7d 29 2c 6e 2e 6f 28 72 2c 22
                                                                                                                                                                                                                                                                                  Data Ascii: rn r.notFound}}),n.o(r,"permanentRedirect")&&n.d(t,{permanentRedirect:function(){return r.permanentRedirect}}),n.o(r,"redirect")&&n.d(t,{redirect:function(){return r.redirect}}),n.o(r,"useParams")&&n.d(t,{useParams:function(){return r.useParams}}),n.o(r,"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 31 32 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c
                                                                                                                                                                                                                                                                                  Data Ascii: of t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},12007:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 50 72 65 6c 6f 61 64 43 73 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 35 37 34 33 37 29 2c 69 3d 6e 28 38 39 37 32 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 7b 6d 6f 64 75 6c 65 49 64 73 3a 74 7d 3d 65 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 28 30 2c 69 2e 67 65 74 45 78 70 65 63 74 65 64 52 65 71 75 65 73 74 53 74 6f 72 65 29 28 22 6e 65 78 74 2f 64 79 6e 61 6d 69 63 20 63 73 73 22 29 2c 6f 3d 5b 5d 3b 69 66 28 6e 2e 72 65 61 63 74 4c 6f 61 64 61 62 6c 65 4d 61 6e 69 66
                                                                                                                                                                                                                                                                                  Data Ascii: fineProperty(t,"PreloadCss",{enumerable:!0,get:function(){return o}});let r=n(57437),i=n(89720);function o(e){let{moduleIds:t}=e;if("undefined"!=typeof window)return null;let n=(0,i.getExpectedRequestStore)("next/dynamic css"),o=[];if(n.reactLoadableManif
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 28 69 3d 72 7c 7c 28 72 3d 7b 7d 29 29 5b 69 2e 6c 6f 61 64 69 6e 67 3d 31 5d 3d 22 6c 6f 61 64 69 6e 67 22 2c 69 5b 69 2e 73 65 74 56 61 72 69 61 62 6c 65 73 3d 32 5d 3d 22 73 65 74 56 61 72 69 61 62 6c 65 73 22 2c 69 5b 69 2e 66 65 74 63 68 4d 6f 72 65 3d 33 5d 3d 22 66 65 74 63 68 4d 6f 72 65 22 2c 69 5b 69 2e 72 65 66 65 74 63 68 3d 34 5d 3d 22 72 65 66 65 74 63 68 22 2c 69 5b 69 2e 70 6f 6c 6c 3d 36 5d 3d 22 70 6f 6c 6c 22 2c 69 5b 69 2e 72 65 61 64 79 3d 37 5d 3d 22 72 65 61 64 79 22 2c 69 5b 69 2e 65 72 72 6f 72 3d 38 5d 3d 22 65 72 72 6f 72 22 7d 2c 36 38 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4d 53 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                  Data Ascii: ion(){return o}}),(i=r||(r={}))[i.loading=1]="loading",i[i.setVariables=2]="setVariables",i[i.fetchMore=3]="fetchMore",i[i.refetch=4]="refetch",i[i.poll=6]="poll",i[i.ready=7]="ready",i[i.error=8]="error"},68591:function(e,t,n){"use strict";n.d(t,{MS:func
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 75 72 72 65 6e 74 26 26 28 30 2c 69 2e 44 29 28 6e 2e 63 75 72 72 65 6e 74 2e 64 65 70 73 2c 74 29 7c 7c 28 6e 2e 63 75 72 72 65 6e 74 3d 7b 76 61 6c 75 65 3a 65 28 29 2c 64 65 70 73 3a 74 7d 29 2c 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 7d 7d 2c 35 39 37 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 37 34 39 35 32 29 2c 69 3d 6e 28 37 31 38 34 33 29 2c 6f 3d 6e 28 37 32 34 30 36 29 2c 73 3d 6e 28 31 33 35 31 33 29 2c 75 3d 6e 28 33 35 33 37 31 29 2c 61 3d 6e 28 35 33 31 37 39 29 2c 6c 3d 6e 28 38 33 36 38 31 29 2c 63 3d 6e 28 33 33 38 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65
                                                                                                                                                                                                                                                                                  Data Ascii: urrent&&(0,i.D)(n.current.deps,t)||(n.current={value:e(),deps:t}),n.current.value}},59707:function(e,t,n){"use strict";n.d(t,{J:function(){return f}});var r=n(74952),i=n(71843),o=n(72406),s=n(13513),u=n(35371),a=n(53179),l=n(83681),c=n(33816);function f(e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 61 6e 28 29 2c 6f 2e 64 65 6c 65 74 65 28 65 29 7d 2c 31 30 30 29 29 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 72 2e 6b 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 72 2e 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 28 74 68 69 73 29 2c 6e 7d 2c 6e 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 69 2e 65 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 69 2e 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 72 65
                                                                                                                                                                                                                                                                                  Data Ascii: ean(),o.delete(e)},100)))}var u=function(e,t){var n=new r.k(e,t);return n.set=function(e,t){var n=r.k.prototype.set.call(this,e,t);return s(this),n},n},a=function(e,t){var n=new i.e(e,t);return n.set=function(e,t){var n=i.e.prototype.set.call(this,e,t);re
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3d 3d 75 26 26 28 28 65 3d 6e 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 46 6f 72 4d 65 72 67 65 28 65 29 29 5b 69 5d 3d 61 29 7d 7d 65 6c 73 65 28 65 3d 6e 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 46 6f 72 4d 65 72 67 65 28 65 29 29 5b 69 5d 3d 74 5b 69 5d 7d 29 2c 65 29 3a 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 61 6c 6c 6f 77 43 6f 70 79 46 6f 72 4d 65 72 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 73 29 28 65 29 26 26 21 74 68 69 73 2e 70 61 73 74 43 6f 70 69 65 73 2e 68 61 73 28 65 29 26 26 28 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e 73 6c 69 63 65 28 30 29 3a 28 30 2c 72 2e 70 69 29 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ==u&&((e=n.shallowCopyForMerge(e))[i]=a)}}else(e=n.shallowCopyForMerge(e))[i]=t[i]}),e):t},e.prototype.shallowCopyForMerge=function(e){return(0,i.s)(e)&&!this.pastCopies.has(e)&&(e=Array.isArray(e)?e.slice(0):(0,r.pi)({__proto__:Object.getPrototypeOf(e)},
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 7d 6e 2e 64 28 74 2c 7b 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 6c 65 74 20 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 52 65 66 3f 57 65 61 6b 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 64 65 72 65 66 3a 28 29 3d 3e 65 7d 7d 2c 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3f 57 65 61 6b 4d 61 70 3a 4d 61 70 2c 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3f 46 69 6e 61 6c 69 7a 61 74 69 6f 6e 52 65 67 69 73 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 72 65 67 69 73 74 65 72 3a 72 2c 75 6e 72 65 67 69 73 74 65 72 3a 72
                                                                                                                                                                                                                                                                                  Data Ascii: }n.d(t,{k:function(){return u}});let i="undefined"!=typeof WeakRef?WeakRef:function(e){return{deref:()=>e}},o="undefined"!=typeof WeakMap?WeakMap:Map,s="undefined"!=typeof FinalizationRegistry?FinalizationRegistry:function(){return{register:r,unregister:r
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 78 3b 29 74 68 69 73 2e 64 65 6c 65 74 65 4e 6f 64 65 28 74 68 69 73 2e 6f 6c 64 65 73 74 29 7d 64 65 6c 65 74 65 4e 6f 64 65 28 65 29 7b 65 3d 3d 3d 74 68 69 73 2e 6e 65 77 65 73 74 26 26 28 74 68 69 73 2e 6e 65 77 65 73 74 3d 65 2e 6f 6c 64 65 72 29 2c 65 3d 3d 3d 74 68 69 73 2e 6f 6c 64 65 73 74 26 26 28 74 68 69 73 2e 6f 6c 64 65 73 74 3d 65 2e 6e 65 77 65 72 29 2c 65 2e 6e 65 77 65 72 26 26 28 65 2e 6e 65 77 65 72 2e 6f 6c 64 65 72 3d 65 2e 6f 6c 64 65 72 29 2c 65 2e 6f 6c 64 65 72 26 26 28 65 2e 6f 6c 64 65 72 2e 6e 65 77 65 72 3d 65 2e 6e 65 77 65 72 29 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 3b 6c 65 74 20 74 3d 65 2e 6b 65 79 7c 7c 65 2e 6b 65 79 52 65 66 26 26 65 2e 6b 65 79 52 65 66 2e 64 65 72 65 66 28 29 3b 74 68 69 73 2e 64 69 73 70 6f 73 65 28
                                                                                                                                                                                                                                                                                  Data Ascii: x;)this.deleteNode(this.oldest)}deleteNode(e){e===this.newest&&(this.newest=e.older),e===this.oldest&&(this.oldest=e.newer),e.newer&&(e.newer.older=e.older),e.older&&(e.older.newer=e.newer),this.size--;let t=e.key||e.keyRef&&e.keyRef.deref();this.dispose(


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  140192.168.2.449899104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC838OUTGET /_next/static/chunks/54123-b832c62062951cd9.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 14:42:01 GMT
                                                                                                                                                                                                                                                                                  etag: W/"3e89-19450aa3aa8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 227478
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349ebdcd4309-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 33 65 38 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 33 65 38 30 62 34 61 2d 35 38 66 65 2d 34 62 32 65 2d 38 35 30 34 2d 38 33 65 66 33 62 65 65 32 33 36 39 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 3e89!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="33e80b4a-58fe-4b2e-8504-83ef3bee2369",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 63 28 28 30 2c 72 2e 5a 50 29 28 29 3d 3d 3d 72 2e 41 6b 2e 54 41 42 4c 45 54 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 72 2e 5a 50 29 28 29 3b 72 65 74 75 72 6e 20 63 28 74 3d 3d 3d 72 2e 41 6b 2e 54 41 42 4c 45 54 7c 7c 74 3d 3d 3d 72 2e 41 6b 2e 44 45 53 4b 54 4f 50 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 63 28 28 30 2c 72 2e 5a 50 29 28 29 3d 3d 3d 72 2e 41 6b 2e 44 45 53 4b 54 4f 50 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 28 65 29 3a 65 3f 6e 3a 6e 75 6c 6c 7d 7d 2c 36 34 35 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                  Data Ascii: c((0,r.ZP)()===r.Ak.TABLET,e)}function l(e){let t=(0,r.ZP)();return c(t===r.Ak.TABLET||t===r.Ak.DESKTOP,e)}function s(e){return c((0,r.ZP)()===r.Ak.DESKTOP,e)}function c(e,t){let{children:n}=t;return"function"==typeof n?n(e):e?n:null}},64533:function(e,t,
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2c 61 3d 21 21 69 2e 69 64 2c 6c 3d 69 2e 65 6d 61 69 6c 56 65 72 69 66 69 65 64 3b 72 65 74 75 72 6e 20 6e 2e 63 75 72 72 65 6e 74 3d 7b 2e 2e 2e 65 2c 69 73 4c 6f 67 67 65 64 49 6e 3a 61 2c 69 73 45 6d 61 69 6c 56 65 72 69 66 69 65 64 3a 6c 2c 69 73 4c 6f 61 64 69 6e 67 3a 21 31 2c 69 73 4d 6f 75 6e 74 65 64 3a 21 30 2c 74 72 61 63 6b 49 6e 74 65 72 65 73 74 3a 74 7d 2c 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 6e 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 75 6e 74 65 64 3d 21 30 2c 28 29 3d 3e 7b 6e 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 75 6e 74 65 64 3d 21 31 7d 29 2c 5b 6e 5d 29 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 64 28 65 2c 6e 2e 63 75 72 72 65 6e 74 29 2c 5b 6e 5d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 64 28 65
                                                                                                                                                                                                                                                                                  Data Ascii: ,a=!!i.id,l=i.emailVerified;return n.current={...e,isLoggedIn:a,isEmailVerified:l,isLoading:!1,isMounted:!0,trackInterest:t},r.useEffect(()=>(n.current.isMounted=!0,()=>{n.current.isMounted=!1}),[n]),r.useCallback(e=>d(e,n.current),[n])}async function d(e
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 69 64 20 30 3a 65 2e 64 61 74 61 29 29 2c 74 2e 69 73 4d 6f 75 6e 74 65 64 26 26 28 74 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 29 7d 7d 7d 7d 2c 35 37 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 35 37 34 33 37 29 3b 6e 28 32 32 36 35 29 3b 76 61 72 20 6f 3d 6e 28 31 33 35 31 32 29 2c 69 3d 6e 28 31 36 31 34 37 29 2c 61 3d 6e 2e 6e 28 69 29 2c 6c 3d 6e 28 33 38 35 31 39 29 2c 73 3d 6e 2e 6e 28 6c 29 2c 63 3d 6e 28 35 34 32 39 35 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 64 69 73 61 62 6c 65 64 3a 69
                                                                                                                                                                                                                                                                                  Data Ascii: oid 0:e.data)),t.isMounted&&(t.isLoading=!1)}}}},5753:function(e,t,n){"use strict";n.d(t,{Z:function(){return u}});var r=n(57437);n(2265);var o=n(13512),i=n(16147),a=n.n(i),l=n(38519),s=n.n(l),c=n(54295);function u(e){let{className:t,children:n,disabled:i
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 74 7d 29 7d 2c 75 2e 53 65 63 6f 6e 64 61 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 69 74 6c 65 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 61 63 74 69 76 65 3a 6f 3d 21 31 2c 66 69 6c 6c 57 69 64 74 68 3a 69 3d 21 31 2c 2e 2e 2e 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 75 2c 7b 2e 2e 2e 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 28 29 28 73 28 29 2e 62 75 74 74 6f 6e 2c 73 28 29 2e 73 65 63 6f 6e 64 61 72 79 2c 6f 26 26 73 28 29 2e 61 63 74 69 76 65 2c 69 26 26 73 28 29 2e 66 75 6c 6c 2c 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 2c 75 2e 53 65 63 6f 6e 64 61 72 79 4e 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 74 69 74 6c 65 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 61 63 74 69 76 65 3a 6f 3d 21
                                                                                                                                                                                                                                                                                  Data Ascii: t})},u.Secondary=function(e){let{title:t,className:n,active:o=!1,fillWidth:i=!1,...l}=e;return(0,r.jsx)(u,{...l,className:a()(s().button,s().secondary,o&&s().active,i&&s().full,n),children:t})},u.SecondaryNew=function(e){let{title:t,className:n,active:o=!
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 2c 68 29 2c 78 3d 7b 66 6d 3a 22 77 65 62 6d 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 2c 66 69 74 3a 22 6d 61 78 22 2c 62 67 3a 6d 7d 2c 62 3d 61 3f 28 30 2c 69 2e 71 44 29 28 7b 73 72 63 3a 61 2c 2e 2e 2e 78 7d 29 3a 28 30 2c 69 2e 78 79 29 28 7b 75 75 69 64 3a 6f 2c 2e 2e 2e 78 7d 29 2c 76 3d 7b 66 6d 3a 22 6d 70 34 22 2c 77 69 64 74 68 3a 6c 2c 68 65 69 67 68 74 3a 63 2c 66 69 74 3a 22 6d 61 78 22 2c 62 67 3a 6d 7d 2c 6b 3d 61 3f 28 30 2c 69 2e 71 44 29 28 7b 73 72 63 3a 61 2c 2e 2e 2e 76 7d 29 3a 28 30 2c 69 2e 78 79 29 28 7b 75 75 69 64 3a 6f 2c 2e 2e 2e 76 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 22 76 69 64 65 6f 22 2c 7b 73 74 79 6c 65 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 28 29 28 6e 2c 22 62 6c 6f 63 6b 22
                                                                                                                                                                                                                                                                                  Data Ascii: o,h),x={fm:"webm",width:l,height:c,fit:"max",bg:m},b=a?(0,i.qD)({src:a,...x}):(0,i.xy)({uuid:o,...x}),v={fm:"mp4",width:l,height:c,fit:"max",bg:m},k=a?(0,i.qD)({src:a,...v}):(0,i.xy)({uuid:o,...v});return(0,r.jsxs)("video",{style:f,className:s()(n,"block"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3d 6f 2e 5a 2e 63 64 6e 28 6a 29 29 3b 6c 65 74 20 5a 3d 7b 75 75 69 64 3a 6e 2c 73 72 63 3a 79 2c 77 69 64 74 68 3a 61 2c 68 65 69 67 68 74 3a 6c 2c 66 69 74 3a 62 2c 66 69 6c 6c 3a 78 2c 66 72 61 6d 65 3a 31 7d 2c 7b 73 72 63 55 72 6c 3a 50 2c 73 72 63 55 72 6c 53 65 74 3a 43 7d 3d 28 30 2c 75 2e 6d 29 28 5a 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 69 6d 67 22 2c 7b 6c 6f 61 64 69 6e 67 3a 64 3f 22 6c 61 7a 79 22 3a 22 65 61 67 65 72 22 2c 73 72 63 53 65 74 3a 43 2c 73 72 63 3a 50 2c 73 74 79 6c 65 3a 5f 2c 61 6c 74 3a 76 2c 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 6b 2c 6f 6e 43 6c 69 63 6b 3a 77 2c 72 65 66
                                                                                                                                                                                                                                                                                  Data Ascii: =o.Z.cdn(j));let Z={uuid:n,src:y,width:a,height:l,fit:b,fill:x,frame:1},{srcUrl:P,srcUrlSet:C}=(0,u.m)(Z);return(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("img",{loading:d?"lazy":"eager",srcSet:C,src:P,style:_,alt:v,className:s,"data-test":k,onClick:w,ref
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2c 20 30 2c 20 30 2c 20 2e 36 29 29 2c 20 22 2e 63 6f 6e 63 61 74 28 72 29 7d 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 72 7d 7d 28 7b 69 6d 61 67 65 3a 69 2c 76 61 72 69 61 6e 74 3a 61 7c 7c 22 64 65 66 61 75 6c 74 22 7d 29 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 7c 7c 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 28 29 28 22 62 67 2d 67 72 61 79 2d 39 35 30 20 62 67 2d 6e 6f 6e 65 20 62 67 2d 63 6f 76 65 72 20 62 67 2d 63 65 6e 74 65 72 22 2c 6e 29 2c 73 74 79 6c 65 3a 73 2c 2e 2e 2e 6c 7d 2c 74 29 7d 76 61 72 20 70 3d 6e 28 38 37 38 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 6c 65 74 7b 63 6f 64 65 3a 74 3d 35 30 30 2c 62 6f 64 79 54 65 78 74 3a 6e 3d 6e 75 6c 6c 7d 3d 65 2c 7b 68 65 61
                                                                                                                                                                                                                                                                                  Data Ascii: , 0, 0, .6)), ".concat(r)}:{backgroundImage:r}}({image:i,variant:a||"default"});return o.createElement(r||"div",{className:f()("bg-gray-950 bg-none bg-cover bg-center",n),style:s,...l},t)}var p=n(87844);function g(e){let{code:t=500,bodyText:n=null}=e,{hea
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 72 79 2d 65 6c 65 6d 65 6e 74 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 22 3a 22 69 6e 64 65 78 2e 74 73 78 22 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2c 7b 69 6d 61 67 65 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 31 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d 65 6e 74 22 3a 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 22 3a 22 69 6e 64 65 78 2e 74 73 78 22 2c 63 68 69 6c 64 72 65 6e 3a 34 30 31 3d 3d 3d 74 26 26 28 30 2c 72 2e 6a 73 78 29 28 70 2e 44 65 73 6b 74 6f 70 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 75 2c 7b 6e 61 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: ry-element":"unknown","data-sentry-source-file":"index.tsx"})]}),(0,r.jsx)(m,{image:d,className:"w-full flex-1","data-sentry-element":"BackgroundImage","data-sentry-source-file":"index.tsx",children:401===t&&(0,r.jsx)(p.Desktop,{children:(0,r.jsx)(u,{name
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 44 45 53 4b 54 4f 50 3d 22 64 65 73 6b 74 6f 70 22 3b 6c 65 74 20 63 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 70 72 6f 76 69 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 76 61 6c 75 65 3a 22 64 65 73 6b 74 6f 70 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 6c 65 74 20 65 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 67 29 2c 74 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 63 29 3b 72 65 74 75 72 6e 22 77 69 6e 64 6f 77 22 21 3d 3d 74 2e 70 72 6f 76 69 64 65 72 26 26 65 3f 65 3a 74 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 22 6d 6f 62 69 6c 65 22 3d 3d 3d 75 28 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 22 74 61 62 6c 65 74 22 3d 3d 3d 75 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65
                                                                                                                                                                                                                                                                                  Data Ascii: DESKTOP="desktop";let c=a.createContext({provider:"default",value:"desktop"});function u(){let e=a.useContext(g),t=a.useContext(c);return"window"!==t.provider&&e?e:t.value}function d(){return"mobile"===u()}function f(){return"tablet"===u()}function m(){re


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  141192.168.2.449898104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC555OUTGET /_next/static/chunks/72369-ce7a887951401b21.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 20 Dec 2024 17:40:46 GMT
                                                                                                                                                                                                                                                                                  etag: W/"191a-193e5285530"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1280545
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349ebd794390-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 31 39 31 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 33 32 33 61 32 61 39 2d 63 64 38 37 2d 34 31 61 32 2d 38 61 30 30 2d 62 63 32 63 66 37 36 63 39 61 37 34 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 191a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2323a2a9-cd87-41a2-8a00-bc2cf76c9a74",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 56 65 72 69 66 69 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 49 6d 70 65 72 73 6f 6e 61 74 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b
                                                                                                                                                                                                                                                                                  Data Ascii: :"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{k
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 22 75 73 65 72 6e 61 6d 65 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 62 54 65 73 74 41 63 74 69 76 65 50 61 72 74 69 63 69 70 61 74 69 6f 6e 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 69 73 69 74 53 74 72 65 61 6b 22 7d 2c 73 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: "username"}}]}},{kind:"Field",name:{kind:"Name",value:"abTestActiveParticipations"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"AbTestFragment"}}]}},{kind:"Field",name:{kind:"Name",value:"visitStreak"},sel
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 6c 75 67 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22
                                                                                                                                                                                                                                                                                  Data Ascii: nd:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"product"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"slug"}}]}}]}},{kind:"Field",name:{kind:"Name",value:"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 61 6e 43 6f 6d 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 63 6f 6d 6d 65 6e 74 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 65 61 74 75 72 65 64 41 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6d 61 6b 65 72 49 6e 76 69 74 65 55 72 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65
                                                                                                                                                                                                                                                                                  Data Ascii: {kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"canComment"}},{kind:"Field",name:{kind:"Name",value:"commentsCount"}},{kind:"Field",name:{kind:"Name",value:"featuredAt"}},{kind:"Field",name:{kind:"Name",value:"makerInviteUrl"}},{kind:"Fie
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC216INData Raw: 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 76 7a 29 28 7b 63 61 63 68 65 3a 65 2e 63 61 63 68 65 2c 66 72 61 67 6d 65 6e 74 3a 64 2c 66 72 61 67 6d 65 6e 74 49 64 3a 22 56 69 65 77 65 72 22 7d 29 7c 7c 6d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 7b 64 61 74 61 3a 65 2c 63 6f 6d 70 6c 65 74 65 3a 6e 7d 3d 28 30 2c 61 2e 4a 29 28 7b 66 72 61 67 6d 65 6e 74 3a 64 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 55 73 65 43 75 72 72 65 6e 74 55 73 65 72 46 72 61 67 6d 65 6e 74 22 2c 66 72 6f 6d 3a 7b 5f 5f 74 79 70 65 6e 61 6d 65 3a 22 56 69 65 77 65 72 22 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 3f 65 3a 6e 75 6c 6c 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: (e){return(0,l.vz)({cache:e.cache,fragment:d,fragmentId:"Viewer"})||m}function s(){let{data:e,complete:n}=(0,a.J)({fragment:d,fragmentName:"UseCurrentUserFragment",from:{__typename:"Viewer"}});return n?e:null}}}]);
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  142192.168.2.449900104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC853OUTGET /_next/static/chunks/app/(main)/not-found-a39b7b8bc3e8a1c1.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 16:03:46 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5f9d-19450f512d0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 973
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349ed8e8c327-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC746INData Raw: 35 66 39 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 6e 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 61 35 33 61 31 30 66 31 2d 66 37 38 64 2d 34 32 30 64 2d 38 66 66 39 2d 35 36 34 33 34 63 31 62 31 30 63 33 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5f9d!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="a53a10f1-f78d-420d-8ff9-56434c1b10c3",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 5f 44 4f 4d 41 49 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 47 4f 4f 47 4c 45 5f 43 4c 49 45 4e 54 5f 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 47 4f 4f 47 4c 45 5f 52 45 43 41 50 54 43 48 41 5f 53 49 54 45 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 56 45 4e 44 4f 52 5f 41 50 50 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 57 45 42 48 4f 4f 4b 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4e 45 58 54
                                                                                                                                                                                                                                                                                  Data Ascii: _DOMAIN:function(){return o},NEXT_PUBLIC_GOOGLE_CLIENT_ID:function(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 32 33 36 39 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 21 28 30 2c 72 2e 5a 50 29 28 29 2e 69 64 7d 7d 2c 31 33 35 31 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 3b 76 61 72 20 72 3d 74 28 35 37 34 33 37 29 2c 69 3d 74 28 32 32 36 35 29 2c 6f 3d 74 28 39 39 34 38 35 29 2c 75 3d 74 28 33 39 31 34 37 29 3b 65 2e 64 65 66 61 75 6c 74 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 6e 2c 65 29 3d 3e 7b 6c 65 74 7b 74 6f 3a 74 2c 73 6b 69 70 4e 65 78 74 52 6f 75 74 65 72 3a 69 2c 73 63 72 6f 6c 6c 3a 61
                                                                                                                                                                                                                                                                                  Data Ascii: ,t){"use strict";t.d(e,{Z:function(){return i}});var r=t(72369);function i(){return!!(0,r.ZP)().id}},13512:function(n,e,t){"use strict";t.r(e);var r=t(57437),i=t(2265),o=t(99485),u=t(39147);e.default=i.forwardRef((n,e)=>{let{to:t,skipNextRouter:i,scroll:a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 75 6c 6c 21 3d 74 3f 74 3a 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 6c 2e 73 74 79 6c 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29 28 66 28 6c 29 2c 6f 29 2c 69 64 3a 61 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 65 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 74 69 74 6c 65 3a 73 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d 65 6e 74 22 3a 22 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 54 65 78 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 22 3a 22 69 6e 64 65 78 2e 74 73 78 22 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 6c 65 74 7b 63 65 6e 74 65 72 3a 65 2c 63 6f 6c 6f 72 3a 74 3d 22 64 61 72 6b 2d 67 72 61 79 22 2c 66 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ull!=t?t:"div",{style:l.style,className:u()(f(l),o),id:a,"data-test":e,onClick:c,title:s,"data-sentry-element":"Component","data-sentry-component":"Text","data-sentry-source-file":"index.tsx",children:i})}function f(n){let{center:e,color:t="dark-gray",fon
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 73 63 72 6f 6c 6c 3a 67 2c 73 74 79 6c 65 3a 70 2c 72 65 66 3a 65 2c 74 6f 3a 5f 2c 72 65 6c 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 74 61 72 67 65 74 3a 6d 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 6f 6e 50 6f 69 6e 74 65 72 45 6e 74 65 72 3a 6c 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 73 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 74 2c 70 72 65 66 65 74 63 68 3a 79 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 29 2c 6c 2e 48 74 6d 6c 3d 69 2e 6d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 65 74 7b 22 64 61 74 61 2d 74 65 73 74 22 3a 65 2c 68 74 6d 6c 54 65 78 74 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 2e 2e 2e 6f 7d 3d 6e 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d
                                                                                                                                                                                                                                                                                  Data Ascii: sx)(a.default,{scroll:g,style:p,ref:e,to:_,rel:d,className:h,target:m,onClick:c,onPointerEnter:l,onMouseDown:s,"data-test":t,prefetch:y,children:i})}),l.Html=i.memo(function(n){let{"data-test":e,htmlText:t,className:i,...o}=n;return(0,r.jsx)("div",{"data-
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6e 64 6f 6d 28 29 2a 28 28 74 3c 35 30 3f 31 30 3a 35 29 2d 31 2b 31 29 29 2b 31 2c 72 28 4d 61 74 68 2e 6d 69 6e 28 74 2b 6e 2c 39 39 29 29 7d 2c 22 69 6e 2d 70 72 6f 67 72 65 73 73 22 3d 3d 3d 6e 3f 37 35 30 3a 22 64 69 73 61 62 6c 65 64 22 2c 7b 69 6e 69 74 69 61 6c 54 69 63 6b 3a 22 69 6e 63 6c 75 64 65 22 7d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 22 69 6e 69 74 69 61 6c 22 3d 3d 3d 6e 3f 72 28 30 29 3a 22 63 6f 6d 70 6c 65 74 69 6e 67 22 3d 3d 3d 6e 26 26 72 28 31 30 30 29 7d 2c 5b 6e 5d 29 2c 6f 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 31 30 30 3d 3d 3d 74 26 26 65 28 22 69 6e 69 74 69 61 6c 22 29 7d 2c 5b 74 5d 29 2c 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 22 69 6e 2d 70 72 6f 67 72 65 73 73 22 29 7d 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ndom()*((t<50?10:5)-1+1))+1,r(Math.min(t+n,99))},"in-progress"===n?750:"disabled",{initialTick:"include"}),o.useEffect(()=>{"initial"===n?r(0):"completing"===n&&r(100)},[n]),o.useEffect(()=>{100===t&&e("initial")},[t]),{start:function(){e("in-progress")},
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 65 29 7b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 28 69 2e 6f 6e 28 6e 2c 65 29 2c 28 29 3d 3e 69 2e 6f 66 66 28 6e 2c 65 29 29 2c 5b 6e 2c 65 5d 29 7d 6c 65 74 20 75 3d 28 6e 2c 65 29 3d 3e 7b 69 2e 65 6d 69 74 28 6e 2c 65 29 7d 7d 2c 36 30 34 32 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4d 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 67 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 66 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 68 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 33 36 32 31 29 2c 69 3d 74 28
                                                                                                                                                                                                                                                                                  Data Ascii: );function o(n,e){r.useEffect(()=>(i.on(n,e),()=>i.off(n,e)),[n,e])}let u=(n,e)=>{i.emit(n,e)}},60427:function(n,e,t){"use strict";t.d(e,{Mr:function(){return m},gr:function(){return _},f7:function(){return f},h7:function(){return d}});var r=t(13621),i=t(
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 20 5f 28 29 7b 28 30 2c 72 2e 6a 29 28 22 4d 6f 64 61 6c 43 6c 6f 73 65 22 2c 7b 75 70 64 61 74 65 4e 61 76 69 67 61 74 69 6f 6e 3a 21 31 7d 29 7d 7d 2c 38 31 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 24 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 2c 44 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 45 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 46 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 47 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 2c 4a 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 4b 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                  Data Ascii: _(){(0,r.j)("ModalClose",{updateNavigation:!1})}},819:function(n,e,t){"use strict";t.d(e,{$A:function(){return Y},D8:function(){return S},EX:function(){return d},Fk:function(){return h},Gf:function(){return X},J3:function(){return N},Kq:function(){return
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 74 65 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 29 7b 72 65 74 75 72 6e 20 52 28 7b 2e 2e 2e 6e 2c 6e 61 6d 65 3a 22 79 5f 63 6f 6d 62 69 6e 61 74 6f 72 5f 69 6e 70 75 74 22 7d 29 7d 6c 65 74 20 62 3d 22 73 65 61 72 63 68 2d 73 65 73 73 69 6f 6e 22 2c 49 3d 22 6c 6c 6d 2d 73 65 61 72 63 68 2d 73 65 73 73 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 6e 2c 65 29 7b 6c 65 74 20 74 3d 7b 75 75 69 64 3a 6e 2c 65 78 70 69 72 65 73 41 74 3a 44 61 74 65 2e 6e 6f 77 28 29 2b 39 65 35 7d 3b 72 65 74 75 72 6e 28 30 2c 63 2e 5f 32 29 28 65 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: te"})}function N(n){return R({...n,name:"y_combinator_input"})}let b="search-session",I="llm-search-session";function k(n,e){let t={uuid:n,expiresAt:Date.now()+9e5};return(0,c._2)(e,t),t}function A(){let n=arguments.length>0&&void 0!==arguments[0]?argumen
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 29 7c 7c 72 25 31 65 33 3e 3d 35 7c 7c 52 28 7b 6e 61 6d 65 3a 22 77 65 62 5f 76 69 74 61 6c 73 22 2c 6d 65 74 72 69 63 3a 65 2c 2e 2e 2e 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 29 7b 6c 65 74 7b 6e 61 6d 65 3a 65 2c 2e 2e 2e 74 7d 3d 6e 3b 72 65 74 75 72 6e 28 72 2e 6d 6f 63 6b 41 6e 61 6c 79 74 69 63 73 54 72 61 63 6b 69 6e 67 26 26 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 61 6e 61 6c 79 74 69 63 73 2e 74 72 61 63 6b 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 2c 46 28 74 29 29 2c 72 2e 69 73 42 72 6f 77 73 65 72 26 26 77 69 6e 64 6f 77 2e 61 6e 61 6c 79 74 69 63 73 26 26 21 72 2e 69 73 54 72 61 63 6b 69 6e 67 44 69 73 61 62 6c 65 64 29 3f 72 2e 69 73 54 65 73 74 3f 28 77 69 6e 64 6f 77 2e 61 6e 61
                                                                                                                                                                                                                                                                                  Data Ascii: )||r%1e3>=5||R({name:"web_vitals",metric:e,...t})}function R(n){let{name:e,...t}=n;return(r.mockAnalyticsTracking&&window.analytics&&console.log("analytics.track: ".concat(e),F(t)),r.isBrowser&&window.analytics&&!r.isTrackingDisabled)?r.isTest?(window.ana


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  143192.168.2.449901104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC555OUTGET /_next/static/chunks/73882-86d296e7924d8950.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Mon, 23 Dec 2024 23:12:12 GMT
                                                                                                                                                                                                                                                                                  etag: W/"17c6-193f5cad8e0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1552196
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349f2fe08c89-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 31 37 63 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 62 66 65 36 33 62 2d 64 33 64 33 2d 34 65 36 33 2d 38 36 35 61 2d 62 65 61 65 34 32 34 32 37 35 61 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 17c6!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0dbfe63b-d3d3-4e63-865a-beae424275ae",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 43 75 72 72 65 6e 74 55 73 65 72 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 56 69 65 77 65 72 4e 6f 74 69 63 65 46 72 61 67 6d 65 6e 74 22 7d 2c 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 4e 6f 74 69 63 65 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: :"FragmentSpread",name:{kind:"Name",value:"UseCurrentUserFragment"}}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"ViewerNoticeFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Notice"}},selectionSet:{kind:"SelectionSet",sele
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 41 73 73 69 67 6e 6d 65 6e 74 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6e 61 6d 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 61 72 69 61 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 22 2c 6e 61 6d 65 3a
                                                                                                                                                                                                                                                                                  Data Ascii: typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AbTestAssignment"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name",value:"variant"}}]}},{kind:"FragmentDefinition",name:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 65 6d 61 69 6c 56 65 72 69 66 69 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 49 6d 70 65 72 73 6f 6e 61 74 65 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 6e 61 6c 79 74 69 63 73 49 64 65 6e 74 69 66 79 4a 73 6f 6e 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ,name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"email"}},{kind:"Field",name:{kind:"Name",value:"emailVerified"}},{kind:"Field",name:{kind:"Name",value:"isImpersonated"}},{kind:"Field",name:{kind:"Name",value:"analyticsIdentifyJson"}
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1245INData Raw: 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 61 62 54 65 73 74 41 63 74 69 76 65 50 61 72 74 69 63 69 70 61 74 69 6f 6e 73 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 41 62 54 65 73 74 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 76 69 73 69 74 53 74 72 65 61 6b 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                  Data Ascii: "Name",value:"abTestActiveParticipations"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"AbTestFragment"}}]}},{kind:"Field",name:{kind:"Name",value:"visitStreak"},selectionSet:{kind:"SelectionSet",selections
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  144192.168.2.449902104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC838OUTGET /_next/static/chunks/59793-66c731db89a93e2c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 03 Jan 2025 10:46:43 GMT
                                                                                                                                                                                                                                                                                  etag: W/"b51f-1942bc64a38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 846264
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 9013349f7a861895-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 37 64 34 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 39 64 63 66 33 61 64 2d 64 61 63 64 2d 34 33 65 66 2d 61 66 65 62 2d 63 32 63 35 39 30 61 62 38 63 34 66 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d42!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d9dcf3ad-dacd-43ef-afeb-c2c590ab8c4f",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 3b 76 61 72 20 69 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 26 26 22 44 6f 63 75 6d 65 6e 74 22 3d 3d 3d 74 2e 6b 69 6e 64 3f 69 2b 3d 74 2e 6c 6f 63 2e 73 6f 75 72 63 65 2e 62 6f 64 79 3a 69 2b 3d 74 2c 69 2b 3d 65 5b 6e 2b 31 5d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 28 65 29 3b 69 66 28 21 6f 2e 68 61 73 28 74 29 29 7b 76 61 72 20 6e 2c 69 2c 68 2c 70 2c 64 2c 66 3d 28 30 2c 73 2e 51 63 29 28 65 2c 7b 65 78 70 65 72 69 6d 65 6e 74 61 6c 46 72 61 67 6d 65 6e 74 56 61 72 69 61 62 6c 65 73 3a 75 2c 61 6c 6c 6f 77 4c 65 67
                                                                                                                                                                                                                                                                                  Data Ascii: [n-1]=arguments[n];"string"==typeof e&&(e=[e]);var i=e[0];return t.forEach(function(t,n){t&&"Document"===t.kind?i+=t.loc.source.body:i+=t,i+=e[n+1]}),function(e){var t=c(e);if(!o.has(t)){var n,i,h,p,d,f=(0,s.Qc)(e,{experimentalFragmentVariables:u,allowLeg
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 68 2e 64 65 66 61 75 6c 74 3d 68 7d 2c 33 35 37 34 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 69 2c 72 3d 6e 28 39 39 31 30 29 2c 73 3d 6e 28 35 30 34 37 29 2c 6f 3d 6e 28 38 39 32 35 34 29 2c 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 28 30 2c 72 2e 53 29 28 65 29 2c 69 2e 73 65 74 28 65 2c 74 29 29 2c 74 7d 2c 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 6e 65 77 20 73 2e 73 28 6f 2e 51 2e 70 72 69 6e 74 7c 7c 32 65 33 29 7d 7d 29 3b 61 2e 72 65 73 65 74 28 29 7d 2c 37 39 35 38 37 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                  Data Ascii: h.default=h},35741:function(e,t,n){n.d(t,{S:function(){return a}});var i,r=n(9910),s=n(5047),o=n(89254),a=Object.assign(function(e){var t=i.get(e);return t||(t=(0,r.S)(e),i.set(e,t)),t},{reset:function(){i=new s.s(o.Q.print||2e3)}});a.reset()},79587:funct
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 62 6c 65 3a 21 31 7d 2c 73 6f 75 72 63 65 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 70 6f 73 69 74 69 6f 6e 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 2c 6e 75 6c 6c 21 3d 64 26 26 64 2e 73 74 61 63 6b 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 73 74 61 63 6b 22 2c 7b 76 61 6c 75 65 3a 64 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 3a 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 3f 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 6f 29 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                  Data Ascii: ble:!1},source:{enumerable:!1},positions:{enumerable:!1},originalError:{enumerable:!1}}),null!=d&&d.stack?Object.defineProperty(this,"stack",{value:d.stack,writable:!0,configurable:!0}):Error.captureStackTrace?Error.captureStackTrace(this,o):Object.define
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 69 66 28 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 72 65 74 75 72 6e 22 5b 43 69 72 63 75 6c 61 72 5d 22 3b 6c 65 74 20 69 3d 5b 2e 2e 2e 6e 2c 74 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 6f 4a 53 4f 4e 29 7b 6c 65 74 20 6e 3d 74 2e 74 6f 4a 53 4f 4e 28 29 3b 69 66 28 6e 21 3d 3d 74 29 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 65 28 6e 2c 69 29 7d 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: return function(t,n){if(null===t)return"null";if(n.includes(t))return"[Circular]";let i=[...n,t];if("function"==typeof t.toJSON){let n=t.toJSON();if(n!==t)return"string"==typeof n?n:e(n,i)}else if(Array.isArray(t))return function(t,n){if(0===t.length)retu
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 22 67 72 61 70 68 71 6c 22 20 69 6e 20 74 68 65 20 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 0a 64 69 72 65 63 74 6f 72 79 2e 20 49 66 20 64 69 66 66 65 72 65 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 22 67 72 61 70 68 71 6c 22 20 61 72 65 20 74 68 65 20 64 65 70 65 6e 64 65 6e 63 69 65 73 20 6f 66 20 6f 74 68 65 72 0a 72 65 6c 69 65 64 20 6f 6e 20 6d 6f 64 75 6c 65 73 2c 20 75 73 65 20 22 72 65 73 6f 6c 75 74 69 6f 6e 73 22 20 74 6f 20 65 6e 73 75 72 65 20 6f 6e 6c 79 20 6f 6e 65 20 76 65 72 73 69 6f 6e 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 2e 0a 0a 68 74 74 70 73 3a 2f 2f 79 61 72 6e 70 6b 67 2e 63 6f 6d 2f 65 6e 2f 64 6f 63 73 2f 73 65 6c 65 63 74 69 76 65 2d 76 65 72 73
                                                                                                                                                                                                                                                                                  Data Ascii: ere is only one instance of "graphql" in the node_modulesdirectory. If different versions of "graphql" are the dependencies of otherrelied on modules, use "resolutions" to ensure only one version is installed.https://yarnpkg.com/en/docs/selective-vers
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 74 68 69 73 2e 63 6f 6c 75 6d 6e 7d 7d 7d 6c 65 74 20 61 3d 7b 4e 61 6d 65 3a 5b 5d 2c 44 6f 63 75 6d 65 6e 74 3a 5b 22 64 65 66 69 6e 69 74 69 6f 6e 73 22 5d 2c 4f 70 65 72 61 74 69 6f 6e 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 6e 61 6d 65 22 2c 22 76 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 73 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 2c 22 73 65 6c 65 63 74 69 6f 6e 53 65 74 22 5d 2c 56 61 72 69 61 62 6c 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 76 61 72 69 61 62 6c 65 22 2c 22 74 79 70 65 22 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 5d 2c 56 61 72 69 61 62 6c 65 3a 5b 22 6e 61 6d 65 22 5d 2c 53 65 6c 65 63 74 69 6f 6e 53 65 74 3a 5b 22 73 65 6c 65 63 74 69 6f 6e 73 22 5d 2c 46 69 65 6c 64 3a 5b 22 61
                                                                                                                                                                                                                                                                                  Data Ascii: this.column}}}let a={Name:[],Document:["definitions"],OperationDefinition:["name","variableDefinitions","directives","selectionSet"],VariableDefinition:["variable","type","defaultValue","directives"],Variable:["name"],SelectionSet:["selections"],Field:["a
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 61 6c 75 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 5d 2c 49 6e 70 75 74 4f 62 6a 65 63 74 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 2c 22 64 69 72 65 63 74 69 76 65 73 22 2c 22 66 69 65 6c 64 73 22 5d 2c 44 69 72 65 63 74 69 76 65 44 65 66 69 6e 69 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 6e 61 6d 65 22 2c 22 61 72 67 75 6d 65 6e 74 73 22 2c 22 6c 6f 63 61 74 69 6f 6e 73 22 5d 2c 53 63 68 65 6d 61 45 78 74 65 6e 73 69 6f 6e 3a 5b 22 64 69 72 65 63 74 69 76 65 73 22 2c 22 6f 70 65 72 61 74 69 6f 6e 54 79 70 65 73 22 5d 2c 53 63 61 6c 61 72 54 79 70 65 45 78 74 65 6e 73 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: alueDefinition:["description","name","directives"],InputObjectTypeDefinition:["description","name","directives","fields"],DirectiveDefinition:["description","name","arguments","locations"],SchemaExtension:["directives","operationTypes"],ScalarTypeExtensio
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 65 20 38 3a 63 61 73 65 20 31 31 3a 63 61 73 65 20 31 32 3a 63 61 73 65 20 31 34 3a 63 61 73 65 20 31 35 3a 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 31 30 3a 69 66 28 74 26 26 21 72 29 72 65 74 75 72 6e 21 31 3b 72 3d 21 30 2c 74 3d 21 30 2c 6e 3d 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 63 61 73 65 20 33 32 3a 6e 7c 7c 28 6e 3d 74 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 26 26 28 69 3d 6e 29 2c 74 3d 21 31 7d 72 65 74 75 72 6e 21 74 26 26 28 21 69 7c 7c 21 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 2f 22 22 22 2f 67 2c 27 5c 5c 22 22 22 27 29 2c 72 3d 6e 2e 73 70 6c 69 74 28 2f 5c 72 5c 6e 7c 5b 5c 6e 5c 72 5d 2f 67 29 2c 73 3d 31 3d 3d 3d 72 2e 6c
                                                                                                                                                                                                                                                                                  Data Ascii: se 8:case 11:case 12:case 14:case 15:case 13:return!1;case 10:if(t&&!r)return!1;r=!0,t=!0,n=!1;break;case 9:case 32:n||(n=t);break;default:i&&(i=n),t=!1}return!t&&(!i||!r)}function o(e,t){let n=e.replace(/"""/g,'\\"""'),r=n.split(/\r\n|[\n\r]/g),s=1===r.l
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 55 4e 49 4f 4e 22 2c 72 2e 45 4e 55 4d 3d 22 45 4e 55 4d 22 2c 72 2e 45 4e 55 4d 5f 56 41 4c 55 45 3d 22 45 4e 55 4d 5f 56 41 4c 55 45 22 2c 72 2e 49 4e 50 55 54 5f 4f 42 4a 45 43 54 3d 22 49 4e 50 55 54 5f 4f 42 4a 45 43 54 22 2c 72 2e 49 4e 50 55 54 5f 46 49 45 4c 44 5f 44 45 46 49 4e 49 54 49 4f 4e 3d 22 49 4e 50 55 54 5f 46 49 45 4c 44 5f 44 45 46 49 4e 49 54 49 4f 4e 22 7d 2c 38 37 31 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 72 3b 6e 2e 64 28 74 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 28 72 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 4e 41 4d 45 3d 22 4e 61 6d 65 22 2c 72 2e 44 4f 43 55 4d 45 4e 54 3d 22 44 6f 63 75 6d 65 6e 74 22 2c 72 2e 4f 50 45 52 41 54 49 4f 4e 5f 44 45 46 49 4e
                                                                                                                                                                                                                                                                                  Data Ascii: UNION",r.ENUM="ENUM",r.ENUM_VALUE="ENUM_VALUE",r.INPUT_OBJECT="INPUT_OBJECT",r.INPUT_FIELD_DEFINITION="INPUT_FIELD_DEFINITION"},87147:function(e,t,n){var i,r;n.d(t,{h:function(){return i}}),(r=i||(i={})).NAME="Name",r.DOCUMENT="Document",r.OPERATION_DEFIN


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  145192.168.2.449903104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC555OUTGET /_next/static/chunks/75588-fb1c8c7b01163d4b.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 17:47:42 GMT
                                                                                                                                                                                                                                                                                  etag: W/"6792-19451543a30"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 216635
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334a06d3d8cb1-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 36 37 39 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 36 37 35 66 30 66 32 65 2d 61 63 65 30 2d 34 37 64 39 2d 38 39 64 33 2d 37 63 30 30 62 65 34 39 34 62 34 36 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 6792!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="675f0f2e-ace0-47d9-89d3-7c00be494b46",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 37 2c 74 65 2c 74 74 2c 74 6e 2c 74 6f 2c 74 72 2c 74 73 2c 74 61 2c 74 63 2c 74 69 2c 74 64 2c 74 75 2c 74 5f 2c 74 6c 2c 74 70 2c 74 6d 2c 74 68 2c 74 67 2c 74 45 2c 74 66 2c 74 77 2c 74 76 2c 74 54 2c 74 79 2c 74 44 2c 74 62 2c 74 41 2c 74 52 2c 74 6b 2c 74 4e 2c 74 4f 2c 74 50 2c 74 4c 2c 74 49 2c 74 53 2c 74 55 2c 74 43 2c 74 78 2c 74 56 2c 74 71 2c 74 47 2c 74 46 2c 74 48 2c 74 59 2c 74 6a 2c 74 4d 3b 6e 2e 64 28 74 2c 7b 24 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 2c 24 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 73 7d 2c 41 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 2c 41 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 42 6f 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: e7,te,tt,tn,to,tr,ts,ta,tc,ti,td,tu,t_,tl,tp,tm,th,tg,tE,tf,tw,tv,tT,ty,tD,tb,tA,tR,tk,tN,tO,tP,tL,tI,tS,tU,tC,tx,tV,tq,tG,tF,tH,tY,tj,tM;n.d(t,{$P:function(){return X},$i:function(){return es},A8:function(){return J},Ay:function(){return d},Bo:function()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 3d 22 64 65 73 69 67 6e 5f 74 6f 6f 6c 73 22 2c 65 49 2e 64 65 76 65 6c 6f 70 65 72 5f 74 6f 6f 6c 73 3d 22 64 65 76 65 6c 6f 70 65 72 5f 74 6f 6f 6c 73 22 2c 65 49 2e 65 64 75 63 61 74 69 6f 6e 3d 22 65 64 75 63 61 74 69 6f 6e 22 2c 65 49 2e 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 3d 22 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 2c 65 49 2e 65 76 65 6e 74 73 3d 22 65 76 65 6e 74 73 22 2c 65 49 2e 65 76 65 72 79 74 68 69 6e 67 3d 22 65 76 65 72 79 74 68 69 6e 67 22 2c 65 49 2e 65 78 74 65 6e 64 65 64 5f 72 65 61 6c 69 74 79 3d 22 65 78 74 65 6e 64 65 64 5f 72 65 61 6c 69 74 79 22 2c 65 49 2e 66 69 6e 74 65 63 68 3d 22 66 69 6e 74 65 63 68 22 2c 65 49 2e 66 6f 6f 64 5f 61 6e 64 5f 64 72 69 6e 6b 3d 22 66 6f 6f 64 5f 61 6e 64 5f 64 72 69 6e 6b 22 2c 65 49
                                                                                                                                                                                                                                                                                  Data Ascii: s="design_tools",eI.developer_tools="developer_tools",eI.education="education",eI.entertainment="entertainment",eI.events="events",eI.everything="everything",eI.extended_reality="extended_reality",eI.fintech="fintech",eI.food_and_drink="food_and_drink",eI
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 72 79 22 2c 65 53 2e 70 68 5f 73 65 61 72 63 68 3d 22 70 68 5f 73 65 61 72 63 68 22 2c 65 53 2e 70 68 5f 74 6f 70 69 63 3d 22 70 68 5f 74 6f 70 69 63 22 2c 28 65 55 3d 61 7c 7c 28 61 3d 7b 7d 29 29 2e 43 68 61 6e 6e 65 6c 3d 22 43 68 61 6e 6e 65 6c 22 2c 65 55 2e 54 61 72 67 65 74 3d 22 54 61 72 67 65 74 22 2c 28 63 7c 7c 28 63 3d 7b 7d 29 29 2e 6d 61 78 5f 76 6f 74 65 73 3d 22 6d 61 78 5f 76 6f 74 65 73 22 2c 28 65 43 3d 69 7c 7c 28 69 3d 7b 7d 29 29 2e 64 61 74 65 3d 22 64 61 74 65 22 2c 65 43 2e 64 65 66 61 75 6c 74 3d 22 64 65 66 61 75 6c 74 22 2c 65 43 2e 70 6f 73 69 74 69 6f 6e 3d 22 70 6f 73 69 74 69 6f 6e 22 2c 28 65 78 3d 64 7c 7c 28 64 3d 7b 7d 29 29 2e 47 6f 6c 64 65 6e 4b 69 74 74 79 41 77 61 72 64 42 61 64 67 65 3d 22 47 6f 6c 64 65 6e 4b
                                                                                                                                                                                                                                                                                  Data Ascii: ory",eS.ph_search="ph_search",eS.ph_topic="ph_topic",(eU=a||(a={})).Channel="Channel",eU.Target="Target",(c||(c={})).max_votes="max_votes",(eC=i||(i={})).date="date",eC.default="default",eC.position="position",(ex=d||(d={})).GoldenKittyAwardBadge="GoldenK
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 61 6d 22 2c 28 65 4b 3d 77 7c 7c 28 77 3d 7b 7d 29 29 2e 65 6d 6f 6a 69 3d 22 65 6d 6f 6a 69 22 2c 65 4b 2e 69 63 6f 6e 3d 22 69 63 6f 6e 22 2c 28 65 57 3d 76 7c 7c 28 76 3d 7b 7d 29 29 2e 50 45 52 53 4f 4e 3d 22 50 45 52 53 4f 4e 22 2c 65 57 2e 50 52 4f 44 55 43 54 3d 22 50 52 4f 44 55 43 54 22 2c 28 65 4a 3d 54 7c 7c 28 54 3d 7b 7d 29 29 2e 63 6f 6d 6d 65 6e 74 65 64 5f 6f 6e 5f 70 72 6f 64 75 63 74 73 3d 22 63 6f 6d 6d 65 6e 74 65 64 5f 6f 6e 5f 70 72 6f 64 75 63 74 73 22 2c 65 4a 2e 6e 6f 6e 65 3d 22 6e 6f 6e 65 22 2c 65 4a 2e 73 74 61 63 6b 65 64 5f 70 72 6f 64 75 63 74 73 3d 22 73 74 61 63 6b 65 64 5f 70 72 6f 64 75 63 74 73 22 2c 28 65 5a 3d 79 7c 7c 28 79 3d 7b 7d 29 29 2e 41 4c 4c 3d 22 41 4c 4c 22 2c 65 5a 2e 46 45 41 54 55 52 45 44 3d 22 46 45
                                                                                                                                                                                                                                                                                  Data Ascii: am",(eK=w||(w={})).emoji="emoji",eK.icon="icon",(eW=v||(v={})).PERSON="PERSON",eW.PRODUCT="PRODUCT",(eJ=T||(T={})).commented_on_products="commented_on_products",eJ.none="none",eJ.stacked_products="stacked_products",(eZ=y||(y={})).ALL="ALL",eZ.FEATURED="FE
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 75 6e 74 65 72 49 6e 76 69 74 65 3d 22 50 6f 73 74 73 48 75 6e 74 65 72 49 6e 76 69 74 65 22 2c 65 34 2e 50 72 6f 64 75 63 74 3d 22 50 72 6f 64 75 63 74 22 2c 65 34 2e 50 72 6f 64 75 63 74 73 41 6e 73 77 65 72 3d 22 50 72 6f 64 75 63 74 73 41 6e 73 77 65 72 22 2c 65 34 2e 52 65 76 69 65 77 3d 22 52 65 76 69 65 77 22 2c 65 34 2e 54 65 61 6d 49 6e 76 69 74 65 3d 22 54 65 61 6d 49 6e 76 69 74 65 22 2c 65 34 2e 54 65 61 6d 52 65 71 75 65 73 74 3d 22 54 65 61 6d 52 65 71 75 65 73 74 22 2c 65 34 2e 55 73 65 72 3d 22 55 73 65 72 22 2c 28 65 36 3d 53 7c 7c 28 53 3d 7b 7d 29 29 2e 43 52 45 44 49 42 4c 45 5f 56 4f 54 45 53 3d 22 43 52 45 44 49 42 4c 45 5f 56 4f 54 45 53 22 2c 65 36 2e 4d 4f 44 45 52 41 54 49 4f 4e 5f 4d 45 53 53 41 47 45 5f 43 4f 55 4e 54 3d 22 4d
                                                                                                                                                                                                                                                                                  Data Ascii: unterInvite="PostsHunterInvite",e4.Product="Product",e4.ProductsAnswer="ProductsAnswer",e4.Review="Review",e4.TeamInvite="TeamInvite",e4.TeamRequest="TeamRequest",e4.User="User",(e6=S||(S={})).CREDIBLE_VOTES="CREDIBLE_VOTES",e6.MODERATION_MESSAGE_COUNT="M
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 63 75 73 73 69 6f 6e 5f 73 74 61 72 74 22 2c 74 6f 2e 70 6f 73 74 5f 65 6d 62 61 72 67 6f 5f 6c 69 66 74 65 64 3d 22 70 6f 73 74 5f 65 6d 62 61 72 67 6f 5f 6c 69 66 74 65 64 22 2c 74 6f 2e 70 6f 73 74 5f 68 75 6e 74 3d 22 70 6f 73 74 5f 68 75 6e 74 22 2c 74 6f 2e 70 6f 73 74 5f 6c 61 75 6e 63 68 3d 22 70 6f 73 74 5f 6c 61 75 6e 63 68 22 2c 74 6f 2e 70 6f 73 74 5f 6d 61 6b 65 72 5f 6c 69 73 74 3d 22 70 6f 73 74 5f 6d 61 6b 65 72 5f 6c 69 73 74 22 2c 74 6f 2e 70 6f 73 74 5f 6d 69 73 73 69 6e 67 5f 73 68 6f 75 74 6f 75 74 73 3d 22 70 6f 73 74 5f 6d 69 73 73 69 6e 67 5f 73 68 6f 75 74 6f 75 74 73 22 2c 74 6f 2e 70 72 6f 64 75 63 74 5f 70 6f 73 74 5f 6c 61 75 6e 63 68 3d 22 70 72 6f 64 75 63 74 5f 70 6f 73 74 5f 6c 61 75 6e 63 68 22 2c 74 6f 2e 70 72 6f 64
                                                                                                                                                                                                                                                                                  Data Ascii: scussion_start",to.post_embargo_lifted="post_embargo_lifted",to.post_hunt="post_hunt",to.post_launch="post_launch",to.post_maker_list="post_maker_list",to.post_missing_shoutouts="post_missing_shoutouts",to.product_post_launch="product_post_launch",to.prod
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 72 65 63 74 22 2c 74 6c 2e 64 65 66 61 75 6c 74 3d 22 64 65 66 61 75 6c 74 22 2c 74 6c 2e 69 6e 63 6f 72 72 65 63 74 3d 22 69 6e 63 6f 72 72 65 63 74 22 2c 28 74 70 3d 51 7c 7c 28 51 3d 7b 7d 29 29 2e 61 63 74 69 76 65 3d 22 61 63 74 69 76 65 22 2c 74 70 2e 63 6f 6d 70 6c 65 74 65 3d 22 63 6f 6d 70 6c 65 74 65 22 2c 74 70 2e 66 6f 72 66 65 69 74 3d 22 66 6f 72 66 65 69 74 22 2c 28 74 6d 3d 7a 7c 7c 28 7a 3d 7b 7d 29 29 2e 66 72 65 65 3d 22 66 72 65 65 22 2c 74 6d 2e 66 72 65 65 5f 6f 70 74 69 6f 6e 73 3d 22 66 72 65 65 5f 6f 70 74 69 6f 6e 73 22 2c 74 6d 2e 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 3d 22 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 22 2c 28 74 68 3d 58 7c 7c 28 58 3d 7b 7d 29 29 2e 41 49 3d 22 41 49 22 2c 74 68 2e 41 4c 4c 5f 54
                                                                                                                                                                                                                                                                                  Data Ascii: rect",tl.default="default",tl.incorrect="incorrect",(tp=Q||(Q={})).active="active",tp.complete="complete",tp.forfeit="forfeit",(tm=z||(z={})).free="free",tm.free_options="free_options",tm.payment_required="payment_required",(th=X||(X={})).AI="AI",th.ALL_T
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 73 74 5f 72 61 74 65 64 22 2c 74 41 2e 6c 61 74 65 73 74 3d 22 6c 61 74 65 73 74 22 2c 28 74 52 3d 65 64 7c 7c 28 65 64 3d 7b 7d 29 29 2e 6e 65 67 61 74 69 76 65 3d 22 6e 65 67 61 74 69 76 65 22 2c 74 52 2e 6e 65 75 74 72 61 6c 3d 22 6e 65 75 74 72 61 6c 22 2c 74 52 2e 70 6f 73 69 74 69 76 65 3d 22 70 6f 73 69 74 69 76 65 22 2c 28 65 75 7c 7c 28 65 75 3d 7b 7d 29 29 2e 50 6f 73 74 3d 22 50 6f 73 74 22 2c 28 74 6b 3d 65 5f 7c 7c 28 65 5f 3d 7b 7d 29 29 2e 41 6e 74 68 6f 6c 6f 67 69 65 73 53 74 6f 72 79 3d 22 41 6e 74 68 6f 6c 6f 67 69 65 73 53 74 6f 72 79 22 2c 74 6b 2e 43 6f 6c 6c 65 63 74 69 6f 6e 3d 22 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 74 6b 2e 44 69 73 63 75 73 73 69 6f 6e 54 68 72 65 61 64 3d 22 44 69 73 63 75 73 73 69 6f 6e 54 68 72 65 61 64 22
                                                                                                                                                                                                                                                                                  Data Ascii: est_rated",tA.latest="latest",(tR=ed||(ed={})).negative="negative",tR.neutral="neutral",tR.positive="positive",(eu||(eu={})).Post="Post",(tk=e_||(e_={})).AnthologiesStory="AnthologiesStory",tk.Collection="Collection",tk.DiscussionThread="DiscussionThread"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 45 4e 54 53 22 2c 74 56 2e 52 45 56 49 45 57 53 3d 22 52 45 56 49 45 57 53 22 2c 28 74 71 3d 65 62 7c 7c 28 65 62 3d 7b 7d 29 29 2e 44 41 54 45 3d 22 44 41 54 45 22 2c 74 71 2e 44 41 54 45 5f 44 45 53 43 3d 22 44 41 54 45 5f 44 45 53 43 22 2c 74 71 2e 44 45 46 41 55 4c 54 3d 22 44 45 46 41 55 4c 54 22 2c 74 71 2e 53 43 4f 52 45 3d 22 53 43 4f 52 45 22 2c 74 71 2e 56 4f 54 45 53 3d 22 56 4f 54 45 53 22 2c 28 65 41 7c 7c 28 65 41 3d 7b 7d 29 29 2e 44 45 46 41 55 4c 54 3d 22 44 45 46 41 55 4c 54 22 2c 28 74 47 3d 65 52 7c 7c 28 65 52 3d 7b 7d 29 29 2e 61 6c 6c 3d 22 61 6c 6c 22 2c 74 47 2e 63 6f 6d 6d 65 6e 74 73 3d 22 63 6f 6d 6d 65 6e 74 73 22 2c 74 47 2e 64 69 73 63 75 73 73 69 6f 6e 73 3d 22 64 69 73 63 75 73 73 69 6f 6e 73 22 2c 74 47 2e 70 6f 73 74 73
                                                                                                                                                                                                                                                                                  Data Ascii: ENTS",tV.REVIEWS="REVIEWS",(tq=eb||(eb={})).DATE="DATE",tq.DATE_DESC="DATE_DESC",tq.DEFAULT="DEFAULT",tq.SCORE="SCORE",tq.VOTES="VOTES",(eA||(eA={})).DEFAULT="DEFAULT",(tG=eR||(eR={})).all="all",tG.comments="comments",tG.discussions="discussions",tG.posts


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  146192.168.2.449904104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC838OUTGET /_next/static/chunks/53894-795cbd8b75ccf17e.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 03 Jan 2025 10:46:43 GMT
                                                                                                                                                                                                                                                                                  etag: W/"4dd1a-1942bc64a38"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 846264
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334a08f2e43b6-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC742INData Raw: 37 64 34 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 30 32 39 39 31 33 30 2d 36 61 36 66 2d 34 61 30 64 2d 39 33 34 36 2d 36 36 35 63 30 34 61 61 30 34 38 66 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d40!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="10299130-6a6f-4a0d-9346-665c04aa048f",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 44 69 64 43 68 61 6e 67 65 3d 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 44 69 64 43 68 61 6e 67 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 3d 65 2c 74 68 69 73 2e 72 65 63 6f 6e 6e 65 63 74 41 74 74 65 6d 70 74 73 3d 30 7d 73 74 61 72 74 28 29 7b 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 28 29 7c 7c 28 74 68 69 73 2e 73 74 61 72 74 65 64 41 74 3d 6f 28 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 74 6f 70 70 65 64 41 74 2c 74 68 69 73 2e 73 74 61 72 74 50 6f 6c 6c 69 6e 67 28 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 44 69
                                                                                                                                                                                                                                                                                  Data Ascii: ructor(e){this.visibilityDidChange=this.visibilityDidChange.bind(this),this.connection=e,this.reconnectAttempts=0}start(){this.isRunning()||(this.startedAt=o(),delete this.stoppedAt,this.startPolling(),addEventListener("visibilitychange",this.visibilityDi
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 68 65 64 41 74 29 7d 20 73 2c 20 73 74 61 6c 65 20 74 68 72 65 73 68 6f 6c 64 20 3d 20 24 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 73 74 61 6c 65 54 68 72 65 73 68 6f 6c 64 7d 20 73 60 29 2c 74 68 69 73 2e 72 65 63 6f 6e 6e 65 63 74 41 74 74 65 6d 70 74 73 2b 2b 2c 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 52 65 63 65 6e 74 6c 79 28 29 3f 69 2e 6c 6f 67 28 60 43 6f 6e 6e 65 63 74 69 6f 6e 4d 6f 6e 69 74 6f 72 20 73 6b 69 70 70 69 6e 67 20 72 65 6f 70 65 6e 69 6e 67 20 72 65 63 65 6e 74 20 64 69 73 63 6f 6e 6e 65 63 74 2e 20 74 69 6d 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 3d 20 24 7b 73 28 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 41 74 29 7d 20 73 60 29 3a 28 69 2e 6c 6f 67 28 22 43 6f 6e 6e 65 63 74 69 6f 6e 4d 6f
                                                                                                                                                                                                                                                                                  Data Ascii: shedAt)} s, stale threshold = ${this.constructor.staleThreshold} s`),this.reconnectAttempts++,this.disconnectedRecently()?i.log(`ConnectionMonitor skipping reopening recent disconnect. time disconnected = ${s(this.disconnectedAt)} s`):(i.log("ConnectionMo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 73 75 6d 65 72 3d 65 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 74 68 69 73 2e 63 6f 6e 73 75 6d 65 72 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2c 74 68 69 73 2e 6d 6f 6e 69 74 6f 72 3d 6e 65 77 20 61 28 74 68 69 73 29 2c 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 3d 21 30 7d 73 65 6e 64 28 65 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 69 73 4f 70 65 6e 28 29 26 26 28 74 68 69 73 2e 77 65 62 53 6f 63 6b 65 74 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 21 30 29 7d 6f 70 65 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 29 72 65 74 75 72 6e 20 69 2e 6c 6f 67 28 60 41 74 74 65 6d 70 74 65 64 20 74 6f 20 6f 70 65 6e 20 57 65 62
                                                                                                                                                                                                                                                                                  Data Ascii: ind(this),this.consumer=e,this.subscriptions=this.consumer.subscriptions,this.monitor=new a(this),this.disconnected=!0}send(e){return!!this.isOpen()&&(this.webSocket.send(JSON.stringify(e)),!0)}open(){if(this.isActive())return i.log(`Attempted to open Web
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 62 53 6f 63 6b 65 74 29 7b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 72 2e 57 65 62 53 6f 63 6b 65 74 29 69 66 28 72 2e 57 65 62 53 6f 63 6b 65 74 5b 65 5d 3d 3d 3d 74 68 69 73 2e 77 65 62 53 6f 63 6b 65 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 69 6e 73 74 61 6c 6c 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 69 6e 20 74 68 69 73 2e 65 76 65 6e 74 73 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 77 65 62 53 6f 63 6b 65 74 5b 60 6f 6e 24 7b 65 7d 60 5d 3d 74 7d 7d 75 6e 69 6e 73 74 61 6c 6c 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7b 66 6f 72 28 6c
                                                                                                                                                                                                                                                                                  Data Ascii: ebSocket){for(let e in r.WebSocket)if(r.WebSocket[e]===this.webSocket.readyState)return e.toLowerCase()}return null}installEventHandlers(){for(let e in this.events){let t=this.events[e].bind(this);this.webSocket[`on${e}`]=t}}uninstallEventHandlers(){for(l
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 73 65 28 65 29 7b 69 66 28 69 2e 6c 6f 67 28 22 57 65 62 53 6f 63 6b 65 74 20 6f 6e 63 6c 6f 73 65 20 65 76 65 6e 74 22 29 2c 21 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 3d 21 30 2c 74 68 69 73 2e 6d 6f 6e 69 74 6f 72 2e 72 65 63 6f 72 64 44 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 6e 6f 74 69 66 79 41 6c 6c 28 22 64 69 73 63 6f 6e 6e 65 63 74 65 64 22 2c 7b 77 69 6c 6c 41 74 74 65 6d 70 74 52 65 63 6f 6e 6e 65 63 74 3a 74 68 69 73 2e 6d 6f 6e 69 74 6f 72 2e 69 73 52 75 6e 6e 69 6e 67 28 29 7d 29 7d 2c 65 72 72 6f 72 28 29 7b 69 2e 6c 6f 67 28 22 57 65 62 53 6f 63 6b 65 74 20 6f 6e 65 72 72 6f 72 20 65 76 65 6e 74 22
                                                                                                                                                                                                                                                                                  Data Ascii: ose(e){if(i.log("WebSocket onclose event"),!this.disconnected)return this.disconnected=!0,this.monitor.recordDisconnect(),this.subscriptions.notifyAll("disconnected",{willAttemptReconnect:this.monitor.isRunning()})},error(){i.log("WebSocket onerror event"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6c 6f 67 28 60 53 75 62 73 63 72 69 70 74 69 6f 6e 47 75 61 72 61 6e 74 6f 72 20 72 65 73 75 62 73 63 72 69 62 69 6e 67 20 24 7b 65 2e 69 64 65 6e 74 69 66 69 65 72 7d 60 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 73 75 62 73 63 72 69 62 65 28 65 29 7d 29 7d 2c 35 30 30 29 7d 7d 63 6c 61 73 73 20 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 6f 6e 73 75 6d 65 72 3d 65 2c 74 68 69 73 2e 67 75 61 72 61 6e 74 6f 72 3d 6e 65 77 20 6d 28 74 68 69 73 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 3d 5b 5d 7d 63 72 65 61 74 65 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 79 28 74 68 69 73 2e 63 6f 6e 73 75 6d 65 72 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 7b 63 68 61 6e 6e 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: log(`SubscriptionGuarantor resubscribing ${e.identifier}`),this.subscriptions.subscribe(e)})},500)}}class v{constructor(e){this.consumer=e,this.guarantor=new m(this),this.subscriptions=[]}create(e,t){let n=new y(this.consumer,"object"==typeof e?e:{channel
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 77 20 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 75 62 70 72 6f 74 6f 63 6f 6c 73 3d 5b 5d 7d 67 65 74 20 75 72 6c 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 28 29 29 2c 21 65 7c 7c 2f 5e 77 73 73 3f 3a 2f 69 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 20 65 3b 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 68 72 65 66 3d 65 2c 74 2e 68 72 65 66 3d 74 2e 68 72 65 66 2c 74 2e 70 72 6f 74 6f 63 6f 6c 3d 74 2e 70 72 6f 74 6f 63 6f 6c 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 22 2c 22 77 73 22 29 2c 74 2e 68 72 65 66 7d 7d 28 74 68 69 73 2e 5f 75 72 6c 29 7d 73 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: w d(this),this.subprotocols=[]}get url(){return function(e){if("function"==typeof e&&(e=e()),!e||/^wss?:/i.test(e))return e;{let t=document.createElement("a");return t.href=e,t.href=t.href,t.protocol=t.protocol.replace("http","ws"),t.href}}(this._url)}sen
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 71 75 65 72 79 29 3a 6e 75 6c 6c 2c 76 61 72 69 61 62 6c 65 73 3a 65 2e 76 61 72 69 61 62 6c 65 73 2c 6f 70 65 72 61 74 69 6f 6e 49 64 3a 65 2e 6f 70 65 72 61 74 69 6f 6e 49 64 2c 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 3a 65 2e 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 7d 29 7d 2c 72 65 63 65 69 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3b 28 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 73 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 64 61 74 61 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 73 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 65 72 72 6f 72 73 29 29 26 26 74
                                                                                                                                                                                                                                                                                  Data Ascii: query):null,variables:e.variables,operationId:e.operationId,operationName:e.operationName})},received:function(e){var n,r;((null===(n=null==e?void 0:e.result)||void 0===n?void 0:n.data)||(null===(r=null==e?void 0:e.result)||void 0===r?void 0:r.errors))&&t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 39 35 37 31 2c 31 33 32 32 38 32 32 32 31 38 2c 31 35 33 37 30 30 32 30 36 33 2c 31 37 34 37 38 37 33 37 37 39 2c 31 39 35 35 35 36 32 32 32 32 2c 32 30 32 34 31 30 34 38 31 35 2c 32 32 32 37 37 33 30 34 35 32 2c 32 33 36 31 38 35 32 34 32 34 2c 32 34 32 38 34 33 36 34 37 34 2c 32 37 35 36 37 33 34 31 38 37 2c 33 32 30 34 30 33 31 34 37 39 2c 33 33 32 39 33 32 35 32 39 38 5d 2c 6d 3d 5b 22 68 65 78 22 2c 22 61 72 72 61 79 22 2c 22 64 69 67 65 73 74 22 2c 22 61 72 72 61 79 42 75 66 66 65 72 22 5d 2c 76 3d 5b 5d 3b 28 73 2e 4a 53 5f 53 48 41 32 35 36 5f 4e 4f 5f 4e 4f 44 45 5f 4a 53 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 26 26 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: 9571,1322822218,1537002063,1747873779,1955562222,2024104815,2227730452,2361852424,2428436474,2756734187,3204031479,3329325298],m=["hex","array","digest","arrayBuffer"],v=[];(s.JS_SHA256_NO_NODE_JS||!Array.isArray)&&(Array.isArray=function(e){return"[objec


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  147192.168.2.449905104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC555OUTGET /_next/static/chunks/59923-f57ced5fdd8fc07c.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 17:47:42 GMT
                                                                                                                                                                                                                                                                                  etag: W/"470c-19451543a30"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 216635
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:21 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334a13ac90f5d-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC743INData Raw: 34 37 30 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 62 63 32 37 63 31 39 2d 30 39 63 33 2d 34 38 62 64 2d 38 32 39 63 2d 37 64 33 30 64 61 38 64 36 66 32 30 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 470c!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dbc27c19-09c3-48bd-829c-7d30da8d6f20",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 31 36 2c 68 65 69 67 68 74 3a 31 36 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 7d 2c 65 29 2c 69 7c 7c 28 69 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 67 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 63 6c 69 70 50 61 74 68 3a 22 75 72 6c 28 23 56 65 72 69 66 69 65 64 43 68 65 63 6b 49 63 6f 6e 5f 73 76 67 5f 5f 61 29 22 7d 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 31 37 42 32 36 41 22 2c 73 74 72 6f 6b 65 3a 22 23 31 37 42 32 36 41 22 2c 73 74 72 6f 6b 65 57
                                                                                                                                                                                                                                                                                  Data Ascii: /www.w3.org/2000/svg",width:16,height:16,fill:"none",viewBox:"0 0 16 16"},e),i||(i=l.createElement("g",{strokeLinecap:"round",strokeLinejoin:"round",clipPath:"url(#VerifiedCheckIcon_svg__a)"},l.createElement("path",{fill:"#17B26A",stroke:"#17B26A",strokeW
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 6f 3d 61 28 34 38 34 32 33 29 2c 73 3d 61 28 35 30 32 31 34 29 2c 6d 3d 61 28 32 37 34 33 38 29 2c 75 3d 61 28 35 30 38 31 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 28 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 61 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 69 29 26 26 28 65 5b 69 5d 3d 61 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: o=a(48423),s=a(50214),m=a(27438),u=a(50814);function c(){return(c=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var a=arguments[n];for(var i in a)({}).hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(null,argumen
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 73 29 28 74 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 6f 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 66 6f 6e 74 53 69 7a 65 3a 31 34 2c 63 6f 6c 6f 72 3a 22 6c 69 67 68 74 2d 67 72 61 79 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 7d 29 5d 7d 29 3a 28 30 2c 74 2e 6a 73 78 29 28 72 2e 64 65 66 61 75 6c 74 2c 7b 74 69 74 6c 65 3a 6c 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 6b 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 7d 29 7d 29 7d 29 7d 6c 65 74 20 4e 3d 7b 50 4c 41 49 4e 3a 6e 75 6c 6c 2c 42 52 4f 4e 5a 45 3a 66 28 29 2e 62 72 6f 6e 7a 65 2c 53 49 4c 56 45 52 3a 66 28 29 2e 73 69 6c 76 65 72 2c 47 4f 4c 44 3a 66 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: s)(t.Fragment,{children:[(0,t.jsx)(k,{className:u}),(0,t.jsx)(o.Z,{as:"span",fontSize:14,color:"light-gray",children:l})]}):(0,t.jsx)(r.default,{title:l,children:(0,t.jsx)(k,{className:u})})})}let N={PLAIN:null,BRONZE:f().bronze,SILVER:f().silver,GOLD:f()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 6f 6c 6c 6f 77 65 72 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 46 6f
                                                                                                                                                                                                                                                                                  Data Ascii: ypeCondition:{kind:"NamedType",name:{kind:"Name",value:"User"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"followersCount"}},{kind:"Field",name:{kind:"Name",value:"isFo
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 66 6f 6c 6c 6f 77 65 72 73 43 6f 75 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 73 46 6f 6c 6c 6f 77 65 64 22 7d 7d 5d 7d 7d 5d 7d 3b 76 61 72 20 75 3d 61 28 38 31 39 29 2c 63 3d 61 28 33 31 38 33 32 29 3b 6c 65 74 20 6b 3d 7b 70 72 69 6d 61 72 79 3a 64 2e 5a 2e 50 72 69 6d 61 72 79 2c 73 65 63 6f 6e 64 61 72 79 3a 64 2e 5a 2e 53 65 63 6f 6e 64 61 72 79 2c 62 6c 61 6e 6b 3a 64 2e 5a 2e 42 6c 61 6e 6b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 65 74 7b 75 73 65 72 3a 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 61 2c 62 75 74 74 6f 6e 54 79 70
                                                                                                                                                                                                                                                                                  Data Ascii: },{kind:"Field",name:{kind:"Name",value:"followersCount"}},{kind:"Field",name:{kind:"Name",value:"isFollowed"}}]}}]};var u=a(819),c=a(31832);let k={primary:d.Z.Primary,secondary:d.Z.Secondary,blank:d.Z.Blank};function v(e){let{user:n,component:a,buttonTyp
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 36 35 29 3b 76 61 72 20 74 3d 61 28 31 36 31 34 37 29 2c 6c 3d 61 2e 6e 28 74 29 2c 64 3d 61 28 38 37 37 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 63 6f 6e 74 65 6e 74 3a 61 2c 64 65 6c 61 79 3a 74 2c 74 72 69 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6c 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 64 2e 5a 2c 7b 74 72 69 67 67 65 72 3a 6e 2c 74 72 69 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 3a 6c 2c 63 6f 6e 74 65 6e 74 43 6c 61 73 73 4e 61 6d 65 3a 22 62 67 2d 77 68 69 74 65 20 72 6f 75 6e 64 65 64 20 70 2d 33 20 7a 2d 36 30 20 73 68 61 64 6f 77 2d 78 6c 20 62 6f 72 64 65 72 22 2c 63 6f 6e 74 65 6e 74 3a 61 2c 64 65 6c 61 79 3a 74 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 65);var t=a(16147),l=a.n(t),d=a(87701);function r(e){let{children:n,content:a,delay:t,triggerClassName:l}=e;return(0,i.jsx)(d.Z,{trigger:n,triggerClassName:l,contentClassName:"bg-white rounded p-3 z-60 shadow-xl border",content:a,delay:t,"data-sentry-elem
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 46 72 61 67 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 53 74 61 63 6b 50 72 65 76 69 65 77 46 72 61 67 6d 65 6e 74 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 56 65 72 69 66 69 65 64 42 61 64 67 65 46 72 61 67 6d 65 6e 74 22 7d 7d 5d 7d 7d 5d 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: :"FragmentSpread",name:{kind:"Name",value:"UserFollowButtonFragment"}},{kind:"FragmentSpread",name:{kind:"Name",value:"UserStackPreviewFragment"}},{kind:"FragmentSpread",name:{kind:"Name",value:"UserVerifiedBadgeFragment"}}]}}]}},{kind:"FragmentDefinition
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 49 6d 61 67 65 22 7d 2c 74 79 70 65 43 6f 6e 64 69 74 69 6f 6e 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 55 73 65 72 22 7d 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 6e 61 6d 65 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65
                                                                                                                                                                                                                                                                                  Data Ascii: e",value:"UserImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"User"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC1369INData Raw: 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 70 72 6f 64 75 63 74 22 7d 2c 73 65 6c 65 63 74 69 6f 6e 53 65 74 3a 7b 6b 69 6e 64 3a 22 53 65 6c 65 63 74 69 6f 6e 53 65 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 69 64 22 7d 7d 2c 7b 6b 69 6e 64 3a 22 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 7b 6b 69 6e 64 3a 22 4e 61 6d 65 22 2c 76 61 6c 75 65 3a 22 73 6c 75 67 22
                                                                                                                                                                                                                                                                                  Data Ascii: SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"product"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"slug"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  148192.168.2.449906104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:21 UTC838OUTGET /_next/static/chunks/22429-7afaf39fbedf5358.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.producthunt.com/posts/gitpodcast?embed=true&utm_source=badge-top-post-badge&utm_medium=badge&utm_souce=badge-gitpodcast
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Thu, 19 Dec 2024 16:58:21 GMT
                                                                                                                                                                                                                                                                                  etag: W/"5e9a-193dfdb23c8"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 1673977
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:22 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334a2c9f54276-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC742INData Raw: 35 65 39 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 35 63 31 32 63 34 63 35 2d 33 30 33 62 2d 34 34 65 39 2d 39 63 31 65 2d 35 32 31 30 62 63 31 39 61 38 34 30 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 5e9a!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5c12c4c5-303b-44e9-9c1e-5210bc19a840",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 72 28 76 61 72 20 72 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 30 3e 74 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 30 3e 74 2e 69 6e 64 65 78 4f 66 28 72 5b 6f 5d 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d
                                                                                                                                                                                                                                                                                  Data Ascii: r(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var o=0,r=Object.getOwnPropertySymbols(e);o<r.length;o++)0>t.indexOf(r[o])&&Object.prototype.propertyIsEnum
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 2c 65 29 2c 74 2e 6f 6e 53 68 6f 77 3d 65 3d 3e 61 28 22 6f 6e 53 68 6f 77 22 2c 65 29 2c 74 2e 6f 6e 55 6e 72 65 61 64 43 6f 75 6e 74 43 68 61 6e 67 65 3d 65 3d 3e 61 28 22 6f 6e 55 6e 72 65 61 64 43 6f 75 6e 74 43 68 61 6e 67 65 22 2c 65 29 2c 74 2e 74 72 61 63 6b 45 76 65 6e 74 3d 28 2e 2e 2e 65 29 3d 3e 61 28 22 74 72 61 63 6b 45 76 65 6e 74 22 2c 2e 2e 2e 65 29 2c 74 2e 67 65 74 56 69 73 69 74 6f 72 49 64 3d 28 29 3d 3e 61 28 22 67 65 74 56 69 73 69 74 6f 72 49 64 22 29 2c 74 2e 73 74 61 72 74 54 6f 75 72 3d 65 3d 3e 61 28 22 73 74 61 72 74 54 6f 75 72 22 2c 65 29 2c 74 2e 73 68 6f 77 41 72 74 69 63 6c 65 3d 65 3d 3e 61 28 22 73 68 6f 77 41 72 74 69 63 6c 65 22 2c 65 29 2c 74 2e 73 68 6f 77 4e 65 77 73 3d 65 3d 3e 61 28 22 73 68 6f 77 4e 65 77 73 22
                                                                                                                                                                                                                                                                                  Data Ascii: ,e),t.onShow=e=>a("onShow",e),t.onUnreadCountChange=e=>a("onUnreadCountChange",e),t.trackEvent=(...e)=>a("trackEvent",...e),t.getVisitorId=()=>a("getVisitorId"),t.startTour=e=>a("startTour",e),t.showArticle=e=>a("showArticle",e),t.showNews=e=>a("showNews"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 69 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3b 74 2e 69 6e 69 74 3d 28 29 3d 3e 6e 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2c 74 3d 65 2e 49 6e 74 65 72 63 6f 6d 3b 65 2e 69 6e 74 65 72 63 6f 6d 53 65 74 74 69 6e 67 73 26 26 28 65 2e 69 6e 74 65 72 63 6f 6d 53 65 74 74 69 6e 67 73 2e 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 5f 74 79 70 65 3d 22 6e 70 6d 2d 70 61 63 6b 61 67 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 74 28 22 72 65 61 74 74 61 63 68 5f 61 63 74 69 76 61 74 6f 72 22 29 2c 74 28 22 75 70 64 61 74 65 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: ment.readyState||"interactive"===document.readyState;t.init=()=>n(void 0,void 0,void 0,function*(){var e=window,t=e.Intercom;e.intercomSettings&&(e.intercomSettings.installation_type="npm-package"),"function"==typeof t?(t("reattach_activator"),t("update",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 69 6e 69 74 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 22 5c 6e 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 22 2e 63 6f 6e 63 61 74 28 72 2c 22 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 27 5d 20 7c 7c 20 5b 5d 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 77 69 6e 64 6f 77 5b 27 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 27 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 5c 6e 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 27 20
                                                                                                                                                                                                                                                                                  Data Ascii: init",dangerouslySetInnerHTML:{__html:"\n window['".concat(r,"'] = window['").concat(r,"'] || [];\n function gtag(){window['").concat(r,"'].push(arguments);}\n gtag('js', new Date());\n\n gtag('config', '").concat(t,"'
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 5c 6e 20 20 20 20 20 20 20 20 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 5c 6e 20 20 20 20 20 20 20 20 22 2e 63 6f 6e 63 61 74 28 6c 3f 22 77 5b 6c 5d 2e 70 75 73 68 28 22 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6c 29 2c 22 29 22 29 3a 22 22 2c 22 5c 6e 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 27 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 27 29 3b 22 29 7d 2c 6e 6f 6e 63 65 3a 64 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 61 2e 64 65 66 61 75 6c 74 2c 7b 69 64 3a 22 5f 6e 65 78 74 2d 67 74 6d 22 2c 22 64 61 74 61 2d 6e 74 70 63 22 3a 22 47 54 4d 22
                                                                                                                                                                                                                                                                                  Data Ascii: [l]=w[l]||[];\n w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});\n ".concat(l?"w[l].push(".concat(JSON.stringify(l),")"):"","\n })(window,'").concat(r,"');")},nonce:d}),(0,o.jsx)(a.default,{id:"_next-gtm","data-ntpc":"GTM"
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 65 70 6f 72 74 57 65 62 56 69 74 61 6c 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 32 36 35 29 2c 6f 3d 6e 28 37 34 33 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 28 30 2c 6f 2e 6f 6e 43 4c 53 29 28 65 29 2c 28 30 2c 6f 2e 6f 6e 46 49 44 29 28 65 29 2c 28 30 2c 6f 2e 6f 6e 4c 43 50 29 28 65 29 2c 28 30 2c 6f 2e 6f 6e 49 4e 50 29 28 65 29 2c 28 30 2c 6f 2e 6f 6e 46 43 50 29 28 65 29 2c 28 30 2c 6f 2e 6f 6e 54 54 46 42 29 28 65 29 7d 2c 5b 65 5d 29 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d
                                                                                                                                                                                                                                                                                  Data Ascii: eportWebVitals",{enumerable:!0,get:function(){return i}});let r=n(2265),o=n(74333);function i(e){(0,r.useEffect)(()=>{(0,o.onCLS)(e),(0,o.onFID)(e),(0,o.onLCP)(e),(0,o.onINP)(e),(0,o.onFCP)(e),(0,o.onTTFB)(e)},[e])}("function"==typeof t.default||"object"=
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 7d 2c 21 30 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6c 28 29 2c 72 3d 22 6e 61 76 69 67 61 74 65 22 3b 72 65 74 75 72 6e 20 63 3e 3d 30 3f 72 3d 22 62 61 63 6b 2d 66 6f 72 77 61 72 64 2d 63 61 63 68 65 22 3a 6e 26
                                                                                                                                                                                                                                                                                  Data Ascii: },!0)},l=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var e=l();return e&&e.activationStart||0},f=function(e,t){var n=l(),r="navigate";return c>=0?r="back-forward-cache":n&
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 3d 68 28 29 2c 79 28 29 7d 2c 30 29 7d 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 2c 72 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 6f 3d 77 28 29 2c 69 3d 66 28 22 46 43 50 22 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 63 26 26 63 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 6f 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c
                                                                                                                                                                                                                                                                                  Data Ascii: eout(function(){g=h(),y()},0)})),{get firstHiddenTime(){return g}}},b=function(e,t){t=t||{};var n,r=[1800,3e3],o=w(),i=f("FCP"),a=function(e){e.forEach(function(e){"first-contentful-paint"===e.name&&(c&&c.disconnect(),e.startTime<o.firstHiddenTime&&(i.val
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 3a 72 2e 74 79 70 65 2c 74 61 72 67 65 74 3a 72 2e 74 61 72 67 65 74 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 72 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 73 74 61 72 74 54 69 6d 65 3a 72 2e 74 69 6d 65 53 74 61 6d 70 2c 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 3a 72 2e 74 69 6d 65 53 74 61 6d 70 2b 6f 7d 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 65 29 7d 29 2c 61 3d 5b 5d 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 61 6e 63 65 6c 61 62 6c 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 3d 28 65 2e 74 69 6d 65 53 74 61 6d 70 3e 31 65 31 32 3f 6e 65 77 20 44 61 74 65 3a 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 3b 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 65 2e
                                                                                                                                                                                                                                                                                  Data Ascii: :r.type,target:r.target,cancelable:r.cancelable,startTime:r.timeStamp,processingStart:r.timeStamp+o};a.forEach(function(t){t(e)}),a=[]}},I=function(e){if(e.cancelable){var t,n,r,o=(e.timeStamp>1e12?new Date:performance.now())-e.timeStamp;"pointerdown"==e.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  149192.168.2.449912104.18.126.1184432568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC555OUTGET /_next/static/chunks/23325-a3742edaf60fc17a.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.producthunt.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=eXJyEOjez5LyDEHhvQG2PZF98Xb3nJO5Sqtp0M7Glv0-1736748426-1.0.1.1-GJHulItYUbh7sbbCxiOobQsi3gY2qjaQMerXSpITiFEArVhUNeOfl9RmZxHVHNWX_q59W2ikevsXB1usg20y1A
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Mon, 13 Jan 2025 06:07:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  content-language: en
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  last-modified: Fri, 10 Jan 2025 16:03:46 GMT
                                                                                                                                                                                                                                                                                  etag: W/"8237-19450f512d0"
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                  Age: 974
                                                                                                                                                                                                                                                                                  Expires: Tue, 13 Jan 2026 06:07:22 GMT
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=2592000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 901334a3294e422d-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC746INData Raw: 37 64 34 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 65 2e 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 30 38 37 39 31 64 65 2d 37 31 32 34 2d 34 34 37 33 2d 39 61 36 31 2d 31 37 31 35 36 61 37 30 31 30 37 35 22 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 7d45!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c08791de-7124-4473-9a61-17156a701075",
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 47 4f 4f 47 4c 45 5f 52 45 43 41 50 54 43 48 41 5f 53 49 54 45 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 56 45 4e 44 4f 52 5f 41 50 50 5f 4b 45 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 4f 4e 45 53 49 47 4e 41 4c 5f 57 45 42 48 4f 4f 4b 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 53 45 47 4d 45 4e 54 5f 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 4e 45 58 54 5f 50 55 42 4c 49 43 5f 53 54 52 49 50 45 5f 50 55 42
                                                                                                                                                                                                                                                                                  Data Ascii: ion(){return s},NEXT_PUBLIC_GOOGLE_RECAPTCHA_SITE_KEY:function(){return a},NEXT_PUBLIC_ONESIGNAL_VENDOR_APP_KEY:function(){return c},NEXT_PUBLIC_ONESIGNAL_WEBHOOK_URL:function(){return l},NEXT_PUBLIC_SEGMENT_URL:function(){return m},NEXT_PUBLIC_STRIPE_PUB
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 2c 74 29 7b 6c 65 74 20 69 3d 72 2e 75 73 65 52 65 66 28 6e 29 3b 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 2e 63 75 72 72 65 6e 74 3d 6e 7d 2c 5b 6e 5d 29 2c 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 74 7c 7c 77 69 6e 64 6f 77 7c 7c 6e 75 6c 6c 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 65 3d 3e 69 2e 63 75 72 72 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 29 2c 28 29 3d 3e 7b 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 29 7d 7d 2c 5b 65 2c 74 5d 29 7d 7d 2c 33 31 38 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74
                                                                                                                                                                                                                                                                                  Data Ascii: function i(e,n,t){let i=r.useRef(n);r.useEffect(()=>{i.current=n},[n]),r.useEffect(()=>{let n=t||window||null;if(!n)return;let r=e=>i.current(e);return n.addEventListener(e,r),()=>{n.removeEventListener(e,r)}},[e,t])}},31832:function(e,n,t){"use strict";t
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 7b 7d 2c 6e 3d 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 29 2c 74 3d 28 30 2c 72 2e 75 73 65 50 61 74 68 6e 61 6d 65 29 28 29 2c 75 3d 28 30 2c 72 2e 75 73 65 53 65 61 72 63 68 50 61 72 61 6d 73 29 28 29 2c 61 3d 6f 2e 75 73 65 52 65 66 28 65 29 2c 63 3d 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 66 6f 72 28 6c 65 74 5b 6e 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 29 69 66 28 74 29 7b 69 66 28 22 73
                                                                                                                                                                                                                                                                                  Data Ascii: {},n=(0,i.default)(),t=(0,r.usePathname)(),u=(0,r.useSearchParams)(),a=o.useRef(e),c=o.useCallback(function(e){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},i=new URLSearchParams(u.toString());for(let[n,t]of Object.entries(e))if(t){if("s
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 72 61 74 69 6f 6e 3a 6e 75 6c 6c 2c 64 6f 6e 65 3a 21 30 7d 29 2c 74 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 2c 65 2e 64 75 72 61 74 69 6f 6e 29 29 2c 28 29 3d 3e 69 28 29 29 2c 5b 65 2c 6e 5d 29 2c 7b 73 74 61 72 74 3a 6f 2c 64 6f 6e 65 3a 65 2e 64 6f 6e 65 7d 7d 7d 2c 31 33 35 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 76 61 72 20 72 3d 74 28 35 37 34 33 37 29 2c 69 3d 74 28 32 32 36 35 29 2c 6f 3d 74 28 39 39 34 38 35 29 2c 75 3d 74 28 33 39 31 34 37 29 3b 6e 2e 64 65 66 61 75 6c 74 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 6e 29 3d 3e 7b 6c 65 74 7b 74 6f 3a 74 2c 73 6b 69 70 4e 65 78 74 52 6f 75 74 65 72 3a 69 2c 73 63 72 6f 6c 6c 3a 61 2c 70 72 65 66 65 74 63 68 3a
                                                                                                                                                                                                                                                                                  Data Ascii: ration:null,done:!0}),t.current=null},e.duration)),()=>i()),[e,n]),{start:o,done:e.done}}},13512:function(e,n,t){"use strict";t.r(n);var r=t(57437),i=t(2265),o=t(99485),u=t(39147);n.default=i.forwardRef((e,n)=>{let{to:t,skipNextRouter:i,scroll:a,prefetch:
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 6d 3d 22 74 6f 70 22 7d 3d 65 2c 5b 70 2c 5f 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 7b 72 65 66 73 3a 67 2c 66 6c 6f 61 74 69 6e 67 53 74 79 6c 65 73 3a 76 2c 63 6f 6e 74 65 78 74 3a 68 7d 3d 28 30 2c 6f 2e 59 46 29 28 7b 6f 70 65 6e 3a 70 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 5f 2c 77 68 69 6c 65 45 6c 65 6d 65 6e 74 73 4d 6f 75 6e 74 65 64 3a 75 2e 4d 65 2c 70 6c 61 63 65 6d 65 6e 74 3a 6d 2c 6d 69 64 64 6c 65 77 61 72 65 3a 5b 28 30 2c 61 2e 63 76 29 28 31 30 29 2c 28 30 2c 61 2e 52 52 29 28 29 2c 28 30 2c 61 2e 75 59 29 28 29 5d 7d 29 2c 79 3d 28 30 2c 6f 2e 58 49 29 28 68 2c 7b 64 65 6c 61 79 3a 64 2c 68 61 6e 64 6c 65 43 6c 6f 73 65 3a 28 30 2c 6f 2e 78 70 29 28 29 7d 29 2c 7b 67 65 74 52 65 66 65 72 65 6e 63 65 50 72 6f 70 73 3a 77
                                                                                                                                                                                                                                                                                  Data Ascii: m="top"}=e,[p,_]=i.useState(!1),{refs:g,floatingStyles:v,context:h}=(0,o.YF)({open:p,onOpenChange:_,whileElementsMounted:u.Me,placement:m,middleware:[(0,a.cv)(10),(0,a.RR)(),(0,a.uY)()]}),y=(0,o.XI)(h,{delay:d,handleClose:(0,o.xp)()}),{getReferenceProps:w
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 3a 6c 2e 73 74 79 6c 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29 28 66 28 6c 29 2c 6f 29 2c 69 64 3a 61 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 74 69 74 6c 65 3a 73 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 65 6c 65 6d 65 6e 74 22 3a 22 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 54 65 78 74 22 2c 22 64 61 74 61 2d 73 65 6e 74 72 79 2d 73 6f 75 72 63 65 2d 66 69 6c 65 22 3a 22 69 6e 64 65 78 2e 74 73 78 22 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 7b 63 65 6e 74 65 72 3a 6e 2c 63 6f 6c 6f 72 3a 74 3d 22 64 61 72 6b 2d 67 72 61 79 22 2c 66 6f 6e 74 53 69 7a 65 3a 72 3d 31 36 2c 66 6f 6e 74 57 65 69 67 68 74
                                                                                                                                                                                                                                                                                  Data Ascii: :l.style,className:u()(f(l),o),id:a,"data-test":n,onClick:c,title:s,"data-sentry-element":"Component","data-sentry-component":"Text","data-sentry-source-file":"index.tsx",children:i})}function f(e){let{center:n,color:t="dark-gray",fontSize:r=16,fontWeight
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 3a 67 2c 73 74 79 6c 65 3a 5f 2c 72 65 66 3a 6e 2c 74 6f 3a 70 2c 72 65 6c 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 2c 74 61 72 67 65 74 3a 6d 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 6f 6e 50 6f 69 6e 74 65 72 45 6e 74 65 72 3a 6c 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 73 2c 22 64 61 74 61 2d 74 65 73 74 22 3a 74 2c 70 72 65 66 65 74 63 68 3a 76 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 29 2c 6c 2e 48 74 6d 6c 3d 69 2e 6d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 68 74 6d 6c 54 65 78 74 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 22 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: :g,style:_,ref:n,to:p,rel:d,className:y,target:m,onClick:c,onPointerEnter:l,onMouseDown:s,"data-test":t,prefetch:v,children:i})}),l.Html=i.memo(function(e){let{"data-test":n,htmlText:t,className:i,...o}=e;return(0,r.jsx)("div",{"data-test":n,className:u()
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 69 2e 63 75 72 72 65 6e 74 28 29 7d 22 69 6e 63 6c 75 64 65 22 3d 3d 3d 74 26 26 65 28 29 3b 6c 65 74 20 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 65 2c 6e 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 29 7d 2c 5b 6e 2c 74 5d 29 7d 7d 2c 33 34 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4e 61 76 69 67 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 50 72 6f 76 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 37 34 33 37 29 2c 69 3d 74 28 35 38 35 36 35 29 2c 6f 3d 74 28 32 32 36 35 29 3b 6c 65 74 20 75 3d 6f 2e 63 72 65 61 74
                                                                                                                                                                                                                                                                                  Data Ascii: i.current()}"include"===t&&e();let r=setInterval(e,n);return()=>clearInterval(r)},[n,t])}},34480:function(e,n,t){"use strict";t.d(n,{NavigationProgressProvider:function(){return c},j:function(){return a}});var r=t(57437),i=t(58565),o=t(2265);let u=o.creat
                                                                                                                                                                                                                                                                                  2025-01-13 06:07:22 UTC1369INData Raw: 5b 32 5d 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3b 72 2e 69 73 42 72 6f 77 73 65 72 26 26 28 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 69 3a 73 3f 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 5b 75 3f 22 72 65 70 6c 61 63 65 53 74 61 74 65 22 3a 22 70 75 73 68 53 74 61 74 65 22 5d 28 7b 7d 2c 22 22 2c 69 29 2c 28 30 2c 61 2e 6a 29 28 22 53 68 61 6c 6c 6f 77 4e 61 76 69 67 61 74 69 6f 6e 22 2c 7b 75 72 6c 3a 69 2c 72 65 70 6c 61 63 65 3a 75 7d 29 29 3a 75 3f 28 6e 28 29 2c 6f 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 28 29 3d 3e 7b
                                                                                                                                                                                                                                                                                  Data Ascii: [2],s=arguments.length>3&&void 0!==arguments[3]&&arguments[3];r.isBrowser&&(i.startsWith("http")?window.location.href=i:s?(window.history[u?"replaceState":"pushState"]({},"",i),(0,a.j)("ShallowNavigation",{url:i,replace:u})):u?(n(),o.startTransition(()=>{


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:01:06:52
                                                                                                                                                                                                                                                                                  Start date:13/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:01:06:55
                                                                                                                                                                                                                                                                                  Start date:13/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2288,i,8883341206373035702,11680391759182182662,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:01:07:01
                                                                                                                                                                                                                                                                                  Start date:13/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://link.mail.beehiiv.com/ss/c/u001.dSnm3kaGd0BkNqLYPjeMfxWXllAYaBQ5sAn4OVD0j89GQGPZtwQlLugE_8c0wQMKfkpy5_wJ66BvE1Ognfzf5MlQMAeZ1qYs5mgwUBu3TAc6279Q43ISHz-HkVRC08yeDA4QvKWsqLTI1us9a0eXx18qeAibsZhjMMPvES-iG2zoVABKcwKIVWyx95VTVcFMSh6AEN3OCUfP_rXFvjKRbIPMuhn_dqYr8yUBKJvhhlJR9FhTpZPAULxzMbsYWp8k/4cu/JfECY1HwRl-ipvrNOktVcw/h23/h001.ibQl2N4tDD79TTzErix_sFWEGLTTuM6dTVMrTg3y5Dk"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  No disassembly