Edit tour

Windows Analysis Report
https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09

Overview

General Information

Sample URL:https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09
Analysis ID:1640711
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Performs DNS queries to domains with low reputation
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML page contains hidden javascript code
No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1932,i,9043325960600455924,9767494928532135744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Joe Sandbox AI: Score: 9 Reasons: The brand 'SharePoint' is well-known and typically associated with Microsoft., The URL 'embeds.beehiiv.com' does not match the legitimate domain 'sharepoint.com'., The domain 'beehiiv.com' does not have any known association with SharePoint or Microsoft., The presence of an input field asking for an email on a non-associated domain is suspicious., The URL structure does not indicate any direct relationship with SharePoint or Microsoft services. DOM: 1.8.pages.csv
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Joe Sandbox AI: Page contains button: 'Submit' Source: '1.10.pages.csv'
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: Number of links: 0
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: Base64 decoded: 1742223509.000000
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: HTML title missing
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH
Source: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09HTTP Parser: No favicon
Source: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09HTTP Parser: No favicon
Source: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09HTTP Parser: No favicon
Source: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09HTTP Parser: No favicon
Source: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09HTTP Parser: No favicon
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="author".. found
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="copyright".. found
Source: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.147.126:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.147.126:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.217:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.168.168:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.217:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.12.47.65:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.52.117:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.51:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.187.92:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.204.93.150:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.68.40:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.68.40:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.40:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.69.40:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.10.96:443 -> 192.168.2.16:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.199.61:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.10.96:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.199.61:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 32MB

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.create.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.create.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.create.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: www.create.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /share/6325b98f-b30d-47ba-9023-722ed2e51a09 HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/8e903f8ae1924428.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/4e63b296066525f6.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/0f3907d4e917b2b7.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/bcde0f8d73691c5a.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/a275cc2b185e04f8.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c15cc0cc7.js HTTP/1.1Host: kit.fontawesome.comConnection: keep-aliveOrigin: https://www.create.xyzsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rw.js HTTP/1.1Host: r.wdfl.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e49f00cd2cfb900f.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dc6d687c-b1317134b986450a.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b6261da7-7b84e9475760ee12.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7851-35230915a1f543f7.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-eaf61cf17fe357c2.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8336-14abc0164a24fe6a.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2Fda435c6b-0de4-4bc2-bdf9-c65960fb0a5a%3Fhash%3DZf3DB-LG%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F4e8c4ca4-e98b-4cb4-9c9e-20110dfaf330%3Fhash%3DyaIyX6MB%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F481c0fcf-6340-47b0-b22f-3c51f19ce5c8%3Fhash%3DoWB6sqQd%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F48e79ac1-752b-460c-adc3-02777bf5286a%3Fhash%3D4-Ye0jsA%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2Fda435c6b-0de4-4bc2-bdf9-c65960fb0a5a%3Fhash%3DZf3DB-LG%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8695-0c4f64fbb5ce8f16.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F481c0fcf-6340-47b0-b22f-3c51f19ce5c8%3Fhash%3DoWB6sqQd%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F48e79ac1-752b-460c-adc3-02777bf5286a%3Fhash%3D4-Ye0jsA%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4577-6cda81a41c155dcb.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8097-62a98d2281a6e7c2.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5821-075b533b6314f12d.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3530-52b8330f3c271f76.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8877-e7619ac7fb74f961.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring?o=1154715&p=4505287138803712 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5687-c909e9dc8f32cf4c.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@footer/page-1a562b93b270a5a7.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/layout-f472cc4d3fe42395.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/not-found-b76ac7f3deefa66e.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8801-2d659cfa3d90380f.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-a252bb398ccd9357.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9875-1f89243c8f370af2.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7651-0564686817c9fd8e.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6422-c475026803607044.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/114-04fc00a3e578bdaa.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7518-86dbcfc97eea6e25.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7570-56019d1bf5b1ef33.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7685-ab3fbe60ec8520ea.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9931-16fa160f7bee8ae2.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5228-a1b11790e913c820.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8142-e7208e3853cb66fe.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8075-d46458026c2499e9.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1416-b22a30bd57310051.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/524-d5b87b9f39003e64.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8833-212279ebd374d161.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8095-c8a4c98e520ece9e.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/440-8bb194c26bc7da23.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6910-ad3fd2365a196417.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/layout-6d821f6b47e72541.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2399-c7fab475a2155dae.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6046-4f64cd080f49a432.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6948-e9f18c8cc1243a90.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1172-1f77ce95fd5dbdb5.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-2ad3f8e2aab2c7bf.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found-8df9658ed8334e58.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2437-9cf83cf12bb7c48c.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/z2eM5qdlodALn9yRUADG5FF1kZxYfFUD/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveRSC: 1sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(main)%22%2C%7B%22children%22%3A%5B%22(header)%22%2C%7B%22children%22%3A%5B%22share%22%2C%7B%22children%22%3A%5B%5B%22projectId%22%2C%226325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22d%22%5D%2C%7B%22aside%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22footer%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5Dbaggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=980c4f87d0e44f34af85ad0d6eb38603,sentry-replay_id=3d86a39917a14180b34eae152bd45d4c,sentry-sampled=false,sentry-sample_rand=0.7183096885905302,sentry-sample_rate=0.01sentry-trace: 980c4f87d0e44f34af85ad0d6eb38603-a169a86e7463b7ae-0Next-Router-Prefetch: 1Next-Url: /share/6325b98f-b30d-47ba-9023-722ed2e51a09User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pricing?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveRSC: 1sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(main)%22%2C%7B%22children%22%3A%5B%22(header)%22%2C%7B%22children%22%3A%5B%22share%22%2C%7B%22children%22%3A%5B%5B%22projectId%22%2C%226325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22d%22%5D%2C%7B%22aside%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22footer%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5Dbaggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=980c4f87d0e44f34af85ad0d6eb38603,sentry-replay_id=3d86a39917a14180b34eae152bd45d4c,sentry-sampled=false,sentry-sample_rand=0.7183096885905302,sentry-sample_rate=0.01sentry-trace: 980c4f87d0e44f34af85ad0d6eb38603-9bf63b759578ff09-0Next-Router-Prefetch: 1Next-Url: /share/6325b98f-b30d-47ba-9023-722ed2e51a09User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveRSC: 1sec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(main)%22%2C%7B%22children%22%3A%5B%22(header)%22%2C%7B%22children%22%3A%5B%22share%22%2C%7B%22children%22%3A%5B%5B%22projectId%22%2C%226325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22d%22%5D%2C%7B%22aside%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22footer%22%3A%5B%22__PAGE__%22%2C%7B%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%2C%22children%22%3A%5B%22__PAGE__%22%2C%7B%7D%2C%22%2Fshare%2F6325b98f-b30d-47ba-9023-722ed2e51a09%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5Dbaggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=980c4f87d0e44f34af85ad0d6eb38603,sentry-replay_id=3d86a39917a14180b34eae152bd45d4c,sentry-sampled=false,sentry-sample_rand=0.7183096885905302,sentry-sample_rate=0.01sentry-trace: 980c4f87d0e44f34af85ad0d6eb38603-b301c44b060d8825-0Next-Router-Prefetch: 1Next-Url: /share/6325b98f-b30d-47ba-9023-722ed2e51a09User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@aside/page-fdf34403c72d10a0.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c15cc0cc7/56663651/kit-upload.css HTTP/1.1Host: kit.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v4-shims.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v5-font-face.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v4-font-face.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4461462e-acb4534a106b2180.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2bjsstore/b/RGNLKQHWG46Q/reb2b.js.gz HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eval/63eed64fea558a138113f767/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiMzkwNzg1ZjAtMDM0MC0xMWYwLTg0ZDUtMmRlMTViOWVkOTVlIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/763a4974-b2a897626d0b768e.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3416-a1fc67d636336bc9.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7684-582e16b6bed87ec1.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pricing?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_rsc=7eoh0 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1162-8f7dfee75ef3565d.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F4e8c4ca4-e98b-4cb4-9c9e-20110dfaf330%3Fhash%3DyaIyX6MB%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720 HTTP/1.1Host: e1a4c9d0d2f9f737c5e1.ucr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/z2eM5qdlodALn9yRUADG5FF1kZxYfFUD/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/957-4c25915a1adc10ce.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2c15cc0cc7/56663651/kit-upload.css HTTP/1.1Host: kit.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v4-font-face.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v4-shims.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/63eed64fea558a138113f767 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.6.1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro-v5-font-face.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.6.1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2163-2dbb0949d3c5b566.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/page-fd01f0d97dd65ba9.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svgs/Create_Logo_Light.svg HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ajs-destination.0b4987753a21ee01.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /releases/v6.3.0/css/pro.min.css?token=2c15cc0cc7 HTTP/1.1Host: ka-p.fontawesome.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/63eed64fea558a138113f767 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eval/63eed64fea558a138113f767/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /read-only-sandbox HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /svgs/Create_Logo_Light.svg HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/48340cfe5c3cfec7.css HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.p.woff2 HTTP/1.1Host: www.create.xyzConnection: keep-aliveOrigin: https://www.create.xyzsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/schemaFilter.dacdecb911880f80.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d8465030-0ad20d2e2a63e522.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/07a278b4-ad8c97cd5d6df0c0.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d6b5c46a-b0196a8542e97cf3.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6326c03c-9a76f775a30a3830.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring?o=1154715&p=4505287138803712 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d614adf9-ecf89fe98139d609.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6884-68cbceff3ff2a0f4.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/656-7b2a8c40c5d05fe3.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/hotjar/1.4.0/hotjar.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9192-fb2020419e4cca3c.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1855-323df62efaec38e9.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1689-adf676a05cfdaf1c.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7373-b88552dfa8bd6a90.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5173-08a8fb4785b3430f.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/read-only-sandbox/page-d35abb35d9926f9b.js HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/63eed64fea558a138113f767 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.6.1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d751713988987e9331980363e24189ce"
Source: global trafficHTTP traffic detected: GET /_next/static/media/wasm-web_bg.39465949.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-b77061fbe3686efb-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /wasm/sax.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-a5d7eb9fde64880d-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-8d82f5057a095a74-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /eval/63eed64fea558a138113f767/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiMzkwNzg1ZjAtMDM0MC0xMWYwLTg0ZDUtMmRlMTViOWVkOTVlIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2bjsstore/b/RGNLKQHWG46Q/reb2b.js.gz HTTP/1.1Host: s3-us-west-2.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/goals/63eed64fea558a138113f767 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "d751713988987e9331980363e24189ce"
Source: global trafficHTTP traffic detected: GET /wasm/sax.wasm HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /api/graphql HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk/3.6.1sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "1444dbb"
Source: global trafficHTTP traffic detected: GET /c/hotjar-3663118.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-b00cc86262d80c24-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18Range: bytes=160343-160343If-Range: "b807d57d9a0ff3fa9a7a8ec67acc56ac"
Source: global trafficHTTP traffic detected: GET /sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "1444dbb"
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eval/63eed64fea558a138113f767/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.create.xyzSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-b00cc86262d80c24-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18Range: bytes=160343-188634If-Range: "b807d57d9a0ff3fa9a7a8ec67acc56ac"
Source: global trafficHTTP traffic detected: GET /modules.4784248f2d9a4852c40b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter.wasm HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter-javascript.wasm HTTP/1.1Host: www.create.xyzConnection: keep-alivesentry-trace: 37d3a7d81492482eac249cbce01888fe-b9c9e31cb1739f01-0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=production,sentry-release=30cfaf0dabb1fbe631b3b82f9d1631bbb1698cef,sentry-public_key=82a20b49f37b49f5bf870d14696666dc,sentry-trace_id=37d3a7d81492482eac249cbce01888fe,sentry-replay_id=fad3993bdcf144dc9be34447e6e8a6c4,sentry-sampled=false,sentry-sample_rand=0.33909207709722455,sentry-sample_rate=0.01Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/read-only-sandboxAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.create.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /wasm/tree-sitter-javascript.wasm HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /_next/static/media/wasm-web_bg.39465949.wasm HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /e793235c-5e0c-4e2e-aa45-e0073bd2d395 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /variables.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /monitoring?o=1154715&p=4505287138803712 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /static/js/2.388570d5.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /static/js/main.090209b8.chunk.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /monitoring?o=1154715&p=4505287138803712 HTTP/1.1Host: www.create.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=7a9a814e-f2da-4fe3-9103-d93299988f18; _hjSession_3663118=eyJpZCI6IjFjMDQ1OWM4LWQzNWUtNDZlYi1iMDg4LWQxN2UwM2M0MWY1NSIsImMiOjE3NDIyMjM0OTAxMzQsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _hjSessionUser_3663118=eyJpZCI6IjFlZTAwYjM1LWE2OGQtNWNkMi05MzgyLWY5NDEwODkwMzFhYyIsImNyZWF0ZWQiOjE3NDIyMjM0OTAxMzMsImV4aXN0aW5nIjp0cnVlfQ==
Source: global trafficHTTP traffic detected: GET /api/embeds/e793235c-5e0c-4e2e-aa45-e0073bd2d395 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /PXeBumDLwe/main.min.js HTTP/1.1Host: client.px-cloud.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /api/embeds/e793235c-5e0c-4e2e-aa45-e0073bd2d395 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /ns?c=4a5d1590-0340-11f0-b4f1-ede06c37a0b4 HTTP/1.1Host: stk.px-cloud.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://embeds.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://embeds.beehiiv.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/beehiiv-logo.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=4a5d1590-0340-11f0-b4f1-ede06c37a0b4 HTTP/1.1Host: stk.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.8455748942360345:1742221570:Azmv9RlJRtQE3c1SFuCWRfCueE9Cekr-bDngxl-H3Jw/921d59448f14d2b1 HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: embeds.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=2GkUiivCQc6VvoVQIa0yM.e_HKDx1PplK6YnTD_vCuA-1742223509-1.0.1.1-Q7sxGumRK1nHLqvJMfk9V.12B7eBW7u6C3TaXGLPwrkPgiHbtiDuypuScWWjMYXQoMYp.T0ebpDwELGjieOPVfGsuDXAsYwp85qkKmMzcI0
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/collector HTTP/1.1Host: collector-pxebumdlwe.px-cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIOD&oit=1&cp=11&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWI&oit=1&cp=15&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIH&oit=1&cp=16&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(&oit=4&cp=19&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D&oit=4&cp=20&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(D&oit=4&cp=23&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(DY&oit=4&cp=24&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(DY(&oit=4&cp=25&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(DY&oit=4&cp=24&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=GKCWyTBVgAvX0YC0NpGCCTEDtSkRj4USFOZWY7HMmPs3et9sVH0ncWEdDhB4e_Ra7RIr-GXNt8RGBXwoPZTAzYPbaFPXqMoS07kVNIrKOm36_iqyTMhQ1kK3TftAhA-cgJMqorlyGz-8WFPtgnOL_oDOEeyiPV-H53QDFppkJ1Ph6Th4PjtnjobAjZclxksK
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(D&oit=4&cp=23&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=522=cvFuV1vUNOZm3vU0rHROXLqsVgcg9jSp9SieI9xDP4fijedcxCbX9VpgdafFra7ybb33AK3RsJQHnYPWWNBdWdrUAwOrHzvMSuQisWAZKUgrc9i0cAOzkwnQ5B4MlSXHKNI6n_V_oiz0dT6sQf14byImdqYUUYDgt1LCC4yJqsCHIkwaLpLU3emXptFRoZ8seldXDqUQ
Source: global trafficDNS traffic detected: DNS query: www.create.xyz
Source: global trafficDNS traffic detected: DNS query: r.wdfl.co
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: e1a4c9d0d2f9f737c5e1.ucr.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: s3-us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: embeds.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: client.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: stk.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: collector-pxebumdlwe.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /monitoring?o=1154715&p=4505287138803712 HTTP/1.1Host: www.create.xyzConnection: keep-aliveContent-Length: 582sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.create.xyzSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.create.xyz/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Mon, 17 Mar 2025 14:57:58 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::wjmcl-1742223478761-1ceaea613051Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: PQ703W6Y6PMNF485x-amz-id-2: Ta7mRf4iTbR2iQUQ1MbGJEQvY8ffndMHnUDfLuRlb6mmImUm8s4lozsTPZEmHiUV5oyIcH7qrUo=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 17 Mar 2025 14:58:03 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Mon, 17 Mar 2025 14:58:06 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::ljgx5-1742223486083-bddf485bd484Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: VW8CPR9DMF4P1K90x-amz-id-2: 5SxeMHMMC52GNSftebUDfSp+wVVdLvoow+nSFU1cCxyWf9RhVSM/RT8umfE47bXufxUBWN7ccMI=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Mon, 17 Mar 2025 14:58:08 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Mon, 17 Mar 2025 14:58:29 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::g5sv2-1742223509843-9d85eee4b5a3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: public, max-age=0, must-revalidateContent-Length: 548Content-Type: text/htmlDate: Mon, 17 Mar 2025 14:58:30 GMTServer: VercelStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleX-Vercel-Id: iad1::kkfhl-1742223510469-b4790a9e54e2Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.67:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.147.126:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.147.126:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.217:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.218.168.168:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.66.217:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.147.188:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.40.68:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.217:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.12.47.65:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.240.52.117:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.102.51:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.197.213.252:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.33.187.92:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.204.93.150:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.68.40:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.68.40:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.40:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.69.40:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.10.96:443 -> 192.168.2.16:49916 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.199.61:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.10.96:443 -> 192.168.2.16:49920 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.107.199.61:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.16:49954 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49958 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49968 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.100:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6888_817243872
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6888_817243872
Source: classification engineClassification label: mal56.phis.troj.win@28/95@77/339
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1932,i,9043325960600455924,9767494928532135744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1932,i,9043325960600455924,9767494928532135744,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1564 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a090%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.create.xyz/_next/static/chunks/1172-1f77ce95fd5dbdb5.js0%Avira URL Cloudsafe
https://app.launchdarkly.com/sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8695-0c4f64fbb5ce8f16.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/layout-6d821f6b47e72541.js0%Avira URL Cloudsafe
https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-font-face.min.css?token=2c15cc0cc70%Avira URL Cloudsafe
https://s3-us-west-2.amazonaws.com/b2bjsstore/b/RGNLKQHWG46Q/reb2b.js.gz0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8877-e7619ac7fb74f961.js0%Avira URL Cloudsafe
https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F4e8c4ca4-e98b-4cb4-9c9e-20110dfaf330%3Fhash%3DyaIyX6MB%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=7200%Avira URL Cloudsafe
https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2Fda435c6b-0de4-4bc2-bdf9-c65960fb0a5a%3Fhash%3DZf3DB-LG%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=7200%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/page-fd01f0d97dd65ba9.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/not-found-b76ac7f3deefa66e.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6910-ad3fd2365a196417.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/9875-1f89243c8f370af2.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7851-35230915a1f543f7.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6948-e9f18c8cc1243a90.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/layout-f472cc4d3fe42395.js0%Avira URL Cloudsafe
https://clientstream.launchdarkly.com/eval/63eed64fea558a138113f767/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8097-62a98d2281a6e7c2.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/1416-b22a30bd57310051.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/bcde0f8d73691c5a.css0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/a275cc2b185e04f8.css0%Avira URL Cloudsafe
https://www.create.xyz/?_rsc=7eoh00%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/global-error-a252bb398ccd9357.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/layout-2ad3f8e2aab2c7bf.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/524-d5b87b9f39003e64.js0%Avira URL Cloudsafe
https://kit.fontawesome.com/2c15cc0cc7.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7570-56019d1bf5b1ef33.js0%Avira URL Cloudsafe
https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F481c0fcf-6340-47b0-b22f-3c51f19ce5c8%3Fhash%3DoWB6sqQd%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=7200%Avira URL Cloudsafe
https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v5-font-face.min.css?token=2c15cc0cc70%Avira URL Cloudsafe
https://www.create.xyz/monitoring?o=1154715&p=45052871388037120%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7518-86dbcfc97eea6e25.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8142-e7208e3853cb66fe.js0%Avira URL Cloudsafe
https://app.launchdarkly.com/sdk/goals/63eed64fea558a138113f7670%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/main-app-eaf61cf17fe357c2.js0%Avira URL Cloudsafe
https://www.create.xyz/pricing?_rsc=7eoh00%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/114-04fc00a3e578bdaa.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@aside/page-fdf34403c72d10a0.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7651-0564686817c9fd8e.js0%Avira URL Cloudsafe
https://cdn.segment.com/v1/projects/z2eM5qdlodALn9yRUADG5FF1kZxYfFUD/settings0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7685-ab3fbe60ec8520ea.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/5228-a1b11790e913c820.js0%Avira URL Cloudsafe
https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F48e79ac1-752b-460c-adc3-02777bf5286a%3Fhash%3D4-Ye0jsA%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=7200%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/2399-c7fab475a2155dae.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8095-c8a4c98e520ece9e.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/not-found-8df9658ed8334e58.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8833-212279ebd374d161.js0%Avira URL Cloudsafe
https://clientstream.launchdarkly.com/eval/63eed64fea558a138113f767/eyJhbm9ueW1vdXMiOnRydWUsImtpbmQiOiJ1c2VyIiwia2V5IjoiMzkwNzg1ZjAtMDM0MC0xMWYwLTg0ZDUtMmRlMTViOWVkOTVlIn00%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@footer/page-1a562b93b270a5a7.js0%Avira URL Cloudsafe
https://www.create.xyz/api/graphql0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/5687-c909e9dc8f32cf4c.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/b6261da7-7b84e9475760ee12.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/8e903f8ae1924428.css0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/763a4974-b2a897626d0b768e.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/3530-52b8330f3c271f76.js0%Avira URL Cloudsafe
https://www.create.xyz/read-only-sandbox0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8075-d46458026c2499e9.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/2437-9cf83cf12bb7c48c.js0%Avira URL Cloudsafe
https://www.create.xyz/svgs/Create_Logo_Light.svg0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/2163-2dbb0949d3c5b566.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/440-8bb194c26bc7da23.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/1162-8f7dfee75ef3565d.js0%Avira URL Cloudsafe
https://ka-p.fontawesome.com/releases/v6.3.0/css/pro.min.css?token=2c15cc0cc70%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8336-14abc0164a24fe6a.js0%Avira URL Cloudsafe
https://www.create.xyz/login?_rsc=7eoh00%Avira URL Cloudsafe
https://www.create.xyz/_next/static/media/a34f9d1faa5f3315-s.p.woff20%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/dc6d687c-b1317134b986450a.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6422-c475026803607044.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/9931-16fa160f7bee8ae2.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7684-582e16b6bed87ec1.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/957-4c25915a1adc10ce.js0%Avira URL Cloudsafe
https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-shims.min.css?token=2c15cc0cc70%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/8801-2d659cfa3d90380f.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/4461462e-acb4534a106b2180.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/webpack-e49f00cd2cfb900f.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6046-4f64cd080f49a432.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/3416-a1fc67d636336bc9.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/4e63b296066525f6.css0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/ajs-destination.0b4987753a21ee01.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/4577-6cda81a41c155dcb.js0%Avira URL Cloudsafe
https://r.wdfl.co/rw.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/0f3907d4e917b2b7.css0%Avira URL Cloudsafe
https://kit.fontawesome.com/2c15cc0cc7/56663651/kit-upload.css0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/css/48340cfe5c3cfec7.css0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/5821-075b533b6314f12d.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/d8465030-0ad20d2e2a63e522.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/media/wasm-web_bg.39465949.wasm0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/d6b5c46a-b0196a8542e97cf3.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/schemaFilter.dacdecb911880f80.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/5173-08a8fb4785b3430f.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/1855-323df62efaec38e9.js0%Avira URL Cloudsafe
https://www.create.xyz/wasm/sax.wasm0%Avira URL Cloudsafe
https://events.launchdarkly.com/events/diagnostic/63eed64fea558a138113f7670%Avira URL Cloudsafe
https://script.hotjar.com/modules.4784248f2d9a4852c40b.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6326c03c-9a76f775a30a3830.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/d614adf9-ecf89fe98139d609.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/1689-adf676a05cfdaf1c.js0%Avira URL Cloudsafe
https://static.hotjar.com/c/hotjar-3663118.js?sv=60%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/7373-b88552dfa8bd6a90.js0%Avira URL Cloudsafe
https://www.create.xyz/_next/static/chunks/6884-68cbceff3ff2a0f4.js0%Avira URL Cloudsafe
https://events.launchdarkly.com/events/bulk/63eed64fea558a138113f7670%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
kit.fontawesome.com.cdn.cloudflare.net
104.18.40.68
truefalse
    high
    cname.vercel-dns.com
    66.33.60.67
    truefalse
      high
      plus.l.google.com
      142.250.184.206
      truefalse
        high
        ka-p.fontawesome.com.cdn.cloudflare.net
        104.18.40.68
        truefalse
          high
          beacons-handoff.gcp.gvt2.com
          142.251.143.67
          truefalse
            high
            clientstream-ga.launchdarkly.com
            15.197.213.252
            truefalse
              high
              events.launchdarkly.com
              54.204.93.150
              truefalse
                high
                embeds.beehiiv.com
                104.18.68.40
                truefalse
                  high
                  beacons.gvt2.com
                  142.250.185.163
                  truefalse
                    high
                    dualstack.j.sni.global.fastly.net
                    151.101.2.132
                    truefalse
                      high
                      stk.px-cloud.net
                      34.107.199.61
                      truefalse
                        high
                        collector-pxebumdlwe.px-cloud.net
                        35.190.10.96
                        truefalse
                          high
                          d296je7bbdd650.cloudfront.net
                          99.86.8.175
                          truefalse
                            high
                            script.hotjar.com
                            13.33.187.92
                            truefalse
                              high
                              play.google.com
                              142.250.181.238
                              truefalse
                                high
                                d2qumtq956sbet.cloudfront.net
                                18.66.147.126
                                truefalse
                                  high
                                  www.google.com
                                  142.250.186.100
                                  truefalse
                                    high
                                    api.segment.io
                                    52.12.47.65
                                    truefalse
                                      high
                                      c3.shared.global.fastly.net
                                      151.101.66.217
                                      truefalse
                                        high
                                        s3-us-west-2.amazonaws.com
                                        52.218.168.168
                                        truefalse
                                          high
                                          perimeterx2.map.fastly.net
                                          151.101.1.40
                                          truefalse
                                            unknown
                                            static-cdn.hotjar.com
                                            18.66.102.51
                                            truefalse
                                              high
                                              clientstream.launchdarkly.com
                                              unknown
                                              unknownfalse
                                                high
                                                r.wdfl.co
                                                unknown
                                                unknownfalse
                                                  high
                                                  app.launchdarkly.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.create.xyz
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      kit.fontawesome.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        beacons.gcp.gvt2.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          e1a4c9d0d2f9f737c5e1.ucr.io
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            cdn.segment.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              static.hotjar.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                client.px-cloud.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  apis.google.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    ka-p.fontawesome.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-font-face.min.css?token=2c15cc0cc7false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/1172-1f77ce95fd5dbdb5.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2Fda435c6b-0de4-4bc2-bdf9-c65960fb0a5a%3Fhash%3DZf3DB-LG%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/app/(main)/(header)/layout-6d821f6b47e72541.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://s3-us-west-2.amazonaws.com/b2bjsstore/b/RGNLKQHWG46Q/reb2b.js.gzfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/8877-e7619ac7fb74f961.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/media/wasm-web_bg.39465949.wasmfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/9875-1f89243c8f370af2.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/6910-ad3fd2365a196417.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/6948-e9f18c8cc1243a90.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/d8465030-0ad20d2e2a63e522.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/schemaFilter.dacdecb911880f80.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://clientstream.launchdarkly.com/eval/63eed64fea558a138113f767/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/d6b5c46a-b0196a8542e97cf3.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/?_rsc=7eoh0false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIH&oit=1&cp=16&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://kit.fontawesome.com/2c15cc0cc7.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.create.xyz/_next/static/chunks/7570-56019d1bf5b1ef33.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v5-font-face.min.css?token=2c15cc0cc7false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395true
                                                                        unknown
                                                                        https://www.create.xyz/monitoring?o=1154715&p=4505287138803712false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D&oit=4&cp=20&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(DY&oit=4&cp=24&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.create.xyz/pricing?_rsc=7eoh0false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.create.xyz/wasm/sax.wasmfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.create.xyz/_next/static/chunks/5173-08a8fb4785b3430f.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(&oit=4&cp=19&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                                          high
                                                                          https://cdn.segment.com/v1/projects/z2eM5qdlodALn9yRUADG5FF1kZxYfFUD/settingsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.create.xyz/_next/static/chunks/5228-a1b11790e913c820.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F48e79ac1-752b-460c-adc3-02777bf5286a%3Fhash%3D4-Ye0jsA%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.create.xyz/_next/static/chunks/2399-c7fab475a2155dae.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.create.xyz/_next/static/chunks/8833-212279ebd374d161.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.create.xyz/_next/static/chunks/app/not-found-8df9658ed8334e58.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://embeds.beehiiv.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.8455748942360345:1742221570:Azmv9RlJRtQE3c1SFuCWRfCueE9Cekr-bDngxl-H3Jw/921d59448f14d2b1false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.create.xyz/_next/static/chunks/1855-323df62efaec38e9.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gzfalse
                                                                            high
                                                                            https://www.create.xyz/_next/static/chunks/5687-c909e9dc8f32cf4c.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.create.xyz/api/graphqlfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://embeds.beehiiv.com/img/favicon.pngfalse
                                                                              high
                                                                              https://www.create.xyz/_next/static/css/8e903f8ae1924428.cssfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.create.xyz/_next/static/chunks/763a4974-b2a897626d0b768e.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://embeds.beehiiv.com/variables.jsfalse
                                                                                high
                                                                                https://www.create.xyz/_next/static/chunks/3530-52b8330f3c271f76.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.create.xyz/read-only-sandboxfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                  high
                                                                                  https://embeds.beehiiv.com/img/beehiiv-logo.pngfalse
                                                                                    high
                                                                                    https://www.create.xyz/_next/static/chunks/2437-9cf83cf12bb7c48c.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://events.launchdarkly.com/events/diagnostic/63eed64fea558a138113f767false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://ka-p.fontawesome.com/releases/v6.3.0/css/pro.min.css?token=2c15cc0cc7false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://stk.px-cloud.net/ns?c=4a5d1590-0340-11f0-b4f1-ede06c37a0b4false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/1162-8f7dfee75ef3565d.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://script.hotjar.com/modules.4784248f2d9a4852c40b.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/dc6d687c-b1317134b986450a.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/7684-582e16b6bed87ec1.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/957-4c25915a1adc10ce.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-shims.min.css?token=2c15cc0cc7false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/8801-2d659cfa3d90380f.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/4461462e-acb4534a106b2180.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/6326c03c-9a76f775a30a3830.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/ajs-destination.0b4987753a21ee01.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://r.wdfl.co/rw.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/4577-6cda81a41c155dcb.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/css/0f3907d4e917b2b7.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/css/48340cfe5c3cfec7.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://embeds.beehiiv.com/api/embeds/e793235c-5e0c-4e2e-aa45-e0073bd2d395false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/5821-075b533b6314f12d.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/d614adf9-ecf89fe98139d609.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.create.xyz/_next/static/chunks/8695-0c4f64fbb5ce8f16.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.launchdarkly.com/sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://embeds.beehiiv.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                      high
                                                                                      https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09false
                                                                                        unknown
                                                                                        https://static.hotjar.com/c/hotjar-3663118.js?sv=6false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/page-fd01f0d97dd65ba9.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F4e8c4ca4-e98b-4cb4-9c9e-20110dfaf330%3Fhash%3DyaIyX6MB%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/not-found-b76ac7f3deefa66e.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/7851-35230915a1f543f7.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/wasm/tree-sitter.wasmfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/layout-f472cc4d3fe42395.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/7373-b88552dfa8bd6a90.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/css/bcde0f8d73691c5a.cssfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/1416-b22a30bd57310051.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.create.xyz/_next/static/chunks/8097-62a98d2281a6e7c2.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://api.segment.io/v1/pfalse
                                                                                          high
                                                                                          https://www.create.xyz/_next/static/css/a275cc2b185e04f8.cssfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/app/global-error-a252bb398ccd9357.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/app/layout-2ad3f8e2aab2c7bf.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/1689-adf676a05cfdaf1c.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/524-d5b87b9f39003e64.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F481c0fcf-6340-47b0-b22f-3c51f19ce5c8%3Fhash%3DoWB6sqQd%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/7518-86dbcfc97eea6e25.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://app.launchdarkly.com/sdk/goals/63eed64fea558a138113f767false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/8142-e7208e3853cb66fe.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/main-app-eaf61cf17fe357c2.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@aside/page-fdf34403c72d10a0.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/114-04fc00a3e578bdaa.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/6884-68cbceff3ff2a0f4.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cdn.segment.com/next-integrations/integrations/hotjar/1.4.0/hotjar.dynamic.js.gzfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://events.launchdarkly.com/events/bulk/63eed64fea558a138113f767false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.create.xyz/_next/static/chunks/7651-0564686817c9fd8e.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          172.64.147.188
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          35.190.10.96
                                                                                          collector-pxebumdlwe.px-cloud.netUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          104.18.40.68
                                                                                          kit.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          172.217.23.106
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          15.197.213.252
                                                                                          clientstream-ga.launchdarkly.comUnited States
                                                                                          7430TANDEMUSfalse
                                                                                          216.58.206.35
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.181.238
                                                                                          play.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          44.240.52.117
                                                                                          unknownUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          151.101.194.217
                                                                                          unknownUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          66.33.60.67
                                                                                          cname.vercel-dns.comCanada
                                                                                          13768COGECO-PEER1CAfalse
                                                                                          151.101.66.217
                                                                                          c3.shared.global.fastly.netUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          216.58.212.174
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          104.18.68.40
                                                                                          embeds.beehiiv.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          142.250.184.206
                                                                                          plus.l.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          172.217.18.10
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          172.217.18.110
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          34.107.199.61
                                                                                          stk.px-cloud.netUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.186.99
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          66.33.60.130
                                                                                          unknownCanada
                                                                                          13768COGECO-PEER1CAfalse
                                                                                          142.250.186.138
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.184.202
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          54.204.93.150
                                                                                          events.launchdarkly.comUnited States
                                                                                          14618AMAZON-AESUSfalse
                                                                                          172.217.16.200
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          18.66.147.126
                                                                                          d2qumtq956sbet.cloudfront.netUnited States
                                                                                          3MIT-GATEWAYSUSfalse
                                                                                          142.250.110.84
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          151.101.1.40
                                                                                          perimeterx2.map.fastly.netUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          52.218.168.168
                                                                                          s3-us-west-2.amazonaws.comUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          172.217.18.3
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          52.12.47.65
                                                                                          api.segment.ioUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          13.33.187.92
                                                                                          script.hotjar.comUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          142.250.185.195
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.186.100
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          99.86.8.175
                                                                                          d296je7bbdd650.cloudfront.netUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          151.101.2.132
                                                                                          dualstack.j.sni.global.fastly.netUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          104.18.69.40
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          172.217.16.195
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          18.66.102.51
                                                                                          static-cdn.hotjar.comUnited States
                                                                                          3MIT-GATEWAYSUSfalse
                                                                                          IP
                                                                                          192.168.2.16
                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                          Analysis ID:1640711
                                                                                          Start date and time:2025-03-17 15:57:21 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                          Sample URL:https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:15
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • EGA enabled
                                                                                          Analysis Mode:stream
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal56.phis.troj.win@28/95@77/339
                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.212.174, 142.250.185.195, 142.250.181.238, 142.250.110.84, 172.217.18.10, 142.250.186.99, 216.58.206.46, 142.250.185.174, 142.250.185.110, 52.149.20.212
                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: https://www.create.xyz/share/6325b98f-b30d-47ba-9023-722ed2e51a09
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63476), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):114366
                                                                                          Entropy (8bit):5.450333445284445
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9FEBA4CDCDCF5EE6C92FDAF238BDE27D
                                                                                          SHA1:C423AE5970A8B089E1F682B0865256F4B9A2C858
                                                                                          SHA-256:493F645176D3663987BE0993C70E7C22D14F253279680957EE210116FFE2EA86
                                                                                          SHA-512:8081ED756F3A3DC18A19CD2EF0C0E79ED306C61B5A07454EA2E1574CBA2E17E9708689AA882CA3D96375F71654407049285BDDF5BFB2ABFC0167581E5CE717F6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/d6b5c46a-b0196a8542e97cf3.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="456e0f96-a9b3-40eb-9142-1ea368deb092",t._sentryDebugIdIdentifier="sentry-dbid-456e0f96-a9b3-40eb-9142-1ea368deb092")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[392],{57112:function(t,e){!function(t){"use strict";var e=[509,0,227,0,150,4,294,9,1368,2,2,1,6,3,41,2,5,0,166,1,574,3,9,9,7,9,32,4,318,1,80,3,71,10,50,3,123,2,54,14,32,10,3,1,11,3,46,10,8,0,46,9,7,2,37,13,2,9,6,1,45,0,13,2,49,13,9,3,2,11,83,11,7,0,3,0,158,11,6,9,7,3,56,1,2,6,3,1,3,2,10,0,11,1,3,6,4,4,68,8,2,0,3,0,2,3,2,4,2,0,15,1,83,17,10,9,5,0,82,19,13,9,214,6,3,8,28,1,83,16,16,9,82,12,9,9,7,19,58,14,5,9,243,14,166,9,71,5,2,1,3,3,2,0,2,1,13,9,120,6,3,6,4,0,29,9,41,6,2,3,9,0,10,10,47,15,343,9,54,7,2,7,17,9,57,21,2,13,123,5,4,0,2,1,2,6,2,0,9,9,49,4,2,1,2,4,9,9,330,3,10
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1001), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1001
                                                                                          Entropy (8bit):4.604196858009754
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CF98DAEE544F65C4311507200FACB74D
                                                                                          SHA1:907BBD94C90DDC19965C23E06C39E7827188C8F0
                                                                                          SHA-256:C32EBF87943495AB008E104C7F87CB023BFA8E35247CCD16834C85D9EC100B94
                                                                                          SHA-512:AFAAB377F0EA521BA58023B5466695FDE38F336C17E79141FE732F33843079C858B87B2BC36E77D380544C0F11591098B501B67A07CB66B73B564163E6C26E7A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/css/8e903f8ae1924428.css
                                                                                          Preview:#editor-component input,#editor-component:not(.is-errored) *{cursor:pointer!important}#editor-component [contenteditable]{cursor:text!important}.is-meta-element.is-hovered span{display:inline-block}[data-is-meta-element].is-hovered{opacity:1!important}#editor-component.is-generating *,#editor-component.is-generating :after,#editor-component.is-generating :before{pointer-events:none!important;animation-duration:1ms!important;animation-delay:-1ms!important;animation-iteration-count:1!important;transition-duration:1ms!important;transition-delay:-1ms!important}.fade{animation-duration:.5s;animation-name:fade;animation-delay:.5s;animation-fill-mode:backwards}@keyframes fade{0%{opacity:0}to{opacity:1}}.react-flow__node,.react-flow__pane{cursor:auto!important}.react-flow__node{-webkit-user-select:auto!important;-moz-user-select:auto!important;user-select:auto!important;z-index:-1!important}.no-scrollbar::-webkit-scrollbar{display:none}.no-scrollbar{-ms-overflow-style:none;scrollbar-width:none
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (348)
                                                                                          Category:downloaded
                                                                                          Size (bytes):353
                                                                                          Entropy (8bit):5.065578223661664
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FF155AE6885E70C34FD04A1A1A62365F
                                                                                          SHA1:75020D6F3D41335BE64FAAF4FFACB29ACFBAB93B
                                                                                          SHA-256:786EA1EB28108EF7AA4C997636E8496E59AF1E9A6A975CC9A7695825CAF01F16
                                                                                          SHA-512:E4224D38CD328604F4F0BF6A7FFB35819185973569283073F5CE8C441E66C00886E4C366EBF4F32785B351552AE626A03AB9B5908DAE180CD4D91BD8702B06B6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=SWOIDHEWIODHEWIHDE(D)(DY&oit=4&cp=24&pgcl=7&gs_rn=42&psi=75w_I7NkStuljg94&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                          Preview:)]}'.["SWOIDHEWIODHEWIHDE(D)(DY",["dwidoii","dowy dowy","dwidu","dwidha","dwi.y"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[751],[751],[751],[512,546],[751]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (39390)
                                                                                          Category:downloaded
                                                                                          Size (bytes):172232
                                                                                          Entropy (8bit):5.673316353596924
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:06C8D165FA17FB92D243F041F83FC80C
                                                                                          SHA1:15CF069A18A8C946CF37AB47F4690C2E022B5915
                                                                                          SHA-256:5BCF9A7DEA3474563A929C4D018446A3240A3A176DC3C41A2C6C6BFF4141E3FF
                                                                                          SHA-512:C0E1C5D8A178001893DD3EFA21B1217146DB0217E87EA03BA5D7E19EF08474FF8897F9CFF4E23B4E0142886EED0300D28D92F14B259AAF6433F62DC85D7CAC58
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://client.px-cloud.net/PXeBumDLwe/main.min.js
                                                                                          Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):15294
                                                                                          Entropy (8bit):5.491893801088434
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:78C9F01C1648F2177E90263F8FB0CDD3
                                                                                          SHA1:75A78F3F51A23B838B77A1FA1FE821F79A1A77F5
                                                                                          SHA-256:4B52C316EB77C42CC32169D0E2F45351C50266BA9E73BD6E6FA15A74A1A532E1
                                                                                          SHA-512:F6B83359D1EBE79E59193DE6EC0F7660596328AE2A93DCD04646CBD9A2DAB2987A606BF2710219B64AB92640C2EE31F7305F99EBEAC7626DBEE33D9209FD03D2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@200;300;400;500;600&family=Instrument+Sans:wght@400;500;600&display=block
                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Instrument Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: block;. src: url(https://fonts.gstatic.com/s/instrumentsans/v1/pxiTypc9vsFDm051Uf6KVwgkfoSxQ0GsQv8ToedPibnr0She1YmV.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Instrument Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: block;. src: url(https://fonts.gstatic.com/s/instrumentsans/v1/pxiTypc9vsFDm051Uf6KVwgkfoSxQ0GsQv8ToedPibnr0SZe1Q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65364)
                                                                                          Category:downloaded
                                                                                          Size (bytes):848520
                                                                                          Entropy (8bit):4.955811584198157
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:23762A525ECCB6C095D8FB6C7681E27E
                                                                                          SHA1:8E8A1F084F1853EC31B247F9C059AFAC31B049F5
                                                                                          SHA-256:D0ACDCBB4E06E44E33F1451A657A384D598960B4BA19269DE00BA4BB043BD1DA
                                                                                          SHA-512:D5014D9773A08CF83208656E94B147452C77127589C85AE292D36D0161CE870E51D4586C55F31913249B5CFC0545DC4FE993A91EA6F6217E76DD3DA3C2083B2B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://ka-p.fontawesome.com/releases/v6.3.0/css/pro.min.css?token=2c15cc0cc7
                                                                                          Preview:/*!. * Font Awesome Pro 6.3.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasr,.fass,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp,.fasr,.fass{font-family:"Font Awesome 6 Sharp"}.fa-sharp,.fass{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (28117), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):28117
                                                                                          Entropy (8bit):5.212278242162197
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2D42F59F01293457F4CB59882DDD52EE
                                                                                          SHA1:E258771112FD6C6B958FFAEB431C6A6701E98584
                                                                                          SHA-256:876A159A8D043680846BA3CE29BC8730FCCE50E0C421155D77AFD65D13DD1AD8
                                                                                          SHA-512:6E50CAC1BEFC6CFF47B8F1597651319A108E0643EB2A715E0439E5AA7089EA7415EE820F29B3D523A89828E4E9179CC9D4DA6BEBF3E65742E9A167F09124FB82
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8142-e7208e3853cb66fe.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="29e9f6b6-ae41-4021-8222-766f4fcdaf9a",e._sentryDebugIdIdentifier="sentry-dbid-29e9f6b6-ae41-4021-8222-766f4fcdaf9a")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8142],{68142:function(e,t,r){r.d(t,{Dq:function(){return em},Gc:function(){return w},KN:function(){return R},Qr:function(){return N},RV:function(){return k},U2:function(){return p},bc:function(){return L},cI:function(){return eT},t8:function(){return A}});var a=r(14978),s=e=>"checkbox"===e.type,i=e=>e instanceof Date,l=e=>null==e;let u=e=>"object"==typeof e;var n=e=>!l(e)&&!Array.isArray(e)&&u(e)&&!i(e),o=e=>n(e)&&e.target?s(e.target)?e.target.checked:e.target.value:e,d=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,f=(e,t)=>e.has(d(t)),c=e=>{let t=e.constru
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):153017
                                                                                          Entropy (8bit):5.212106875638684
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E3537770C500C1369AD8941DA9325D63
                                                                                          SHA1:4DD81B6EEACB2E41AF8E0747595F2EBDB271D01E
                                                                                          SHA-256:6B946434E23D7BC00147C14C35E823BEA7AE0DF360546CDB2546BF9812493D14
                                                                                          SHA-512:9349CB9ED8AA07AB8D987B26E17872D245528DB7F5BF3DC38BB99FB3E71B852B6652115DC46B84C3F51815D07491BC029379CA21A9697886DE1CF16D52290FA1
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/07a278b4-ad8c97cd5d6df0c0.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="61920570-8305-4e5b-82fb-73d505fc1c56",e._sentryDebugIdIdentifier="sentry-dbid-61920570-8305-4e5b-82fb-73d505fc1c56")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2039],{79207:function(e,t,s){let n;s.d(t,{Ji:function(){return Y},Jx:function(){return ec},Rj:function(){return tA},YP:function(){return w},b6:function(){return O},nx:function(){return e7},xT:function(){return tU}});var o,i,r,a,l,u,p,c,h,d,g=s(24004),m=s(14978),v=s(9389);function f(e){return(f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function y(e,t,s){var n;return(n=function(e,t){if("object"!=f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (12817), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):12817
                                                                                          Entropy (8bit):5.409692960047497
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:46C5B7099571BFC0DEEA81E1D1AEA7DE
                                                                                          SHA1:248AFBB2F3DE1C9414157336EF3A3A8CAF6F89D6
                                                                                          SHA-256:630D46CD8202AFD0277147DF3AB4919CD2AB08E187E4F49D8FBF6DCAD26F0A3D
                                                                                          SHA-512:E18B7F1EA99831A465FCD619649F704030DE71724B8C3859EF0870BD0FBE8D62BE6471C53FC3EAA4822CCCCAD2BB486F0CB169D316B946ED69A321A44F2E8D18
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/global-error-a252bb398ccd9357.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="113273fa-8ea3-44ce-9ac3-99c7f23e1170",e._sentryDebugIdIdentifier="sentry-dbid-113273fa-8ea3-44ce-9ac3-99c7f23e1170")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8725],{39756:function(e,t,s){Promise.resolve().then(s.bind(s,62353))},62353:function(e,t,s){"use strict";s.r(t),s.d(t,{default:function(){return l}});var n=s(24004),r=s(24497),i=s(65181),o=s(64147),a=s(14978);function l(e){let{error:t}=e;return(0,a.useEffect)(()=>{i.Tb(Error("Root layout error",{cause:t}))},[t]),(0,n.jsx)("html",{lang:"en",children:(0,n.jsx)("body",{children:(0,n.jsx)(r.l,{children:(0,n.jsx)(o.default,{href:"/",className:"rounded border border-comeback-gray-900 px-[12px] py-[8px] text-comeback-gray-900 transition-colors hover:bg-comeback-gray-50",child
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):48556
                                                                                          Entropy (8bit):7.995696058489687
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                          SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                          SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                          SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                          Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63476), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):113930
                                                                                          Entropy (8bit):5.452871451078148
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:77CB090042D17474419F6AA5FE30F76A
                                                                                          SHA1:9A6B37ACC6A494D1BC83A3B6986338195DCE38DE
                                                                                          SHA-256:DD0BFB0AE6B6358ACD916C327616C9D74541AA229144D28DBACD980FA8A7F874
                                                                                          SHA-512:5EF4E5D1061DDA062550A493372F433DB7286EA3160E6D0DD52BED31E98FB47BA59023B7F4E02807AE779F57956B1D512288634019B3F6DBD982BB6FC355A74B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/6326c03c-9a76f775a30a3830.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="af279972-459a-4492-9297-f2afb5afc3a8",t._sentryDebugIdIdentifier="sentry-dbid-af279972-459a-4492-9297-f2afb5afc3a8")}catch(t){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3886],{54908:function(t,e,i){i.d(e,{_b:function(){return G}});var s=[509,0,227,0,150,4,294,9,1368,2,2,1,6,3,41,2,5,0,166,1,574,3,9,9,7,9,32,4,318,1,80,3,71,10,50,3,123,2,54,14,32,10,3,1,11,3,46,10,8,0,46,9,7,2,37,13,2,9,6,1,45,0,13,2,49,13,9,3,2,11,83,11,7,0,3,0,158,11,6,9,7,3,56,1,2,6,3,1,3,2,10,0,11,1,3,6,4,4,68,8,2,0,3,0,2,3,2,4,2,0,15,1,83,17,10,9,5,0,82,19,13,9,214,6,3,8,28,1,83,16,16,9,82,12,9,9,7,19,58,14,5,9,243,14,166,9,71,5,2,1,3,3,2,0,2,1,13,9,120,6,3,6,4,0,29,9,41,6,2,3,9,0,10,10,47,15,343,9,54,7,2,7,17,9,57,21,2,13,123,5,4,0,2,1,2,6,2,0,9,9,49
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):161211
                                                                                          Entropy (8bit):5.623954210171787
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CCF70032016952BF5DC152A58AFCBABD
                                                                                          SHA1:5B66AC0AB820E11A623629A346DEA1EE373C2E29
                                                                                          SHA-256:35C9B5E0ADF46AD75D3743F4C570A07812C7BB4549A4E1466B8470278CB14CD6
                                                                                          SHA-512:C130971469364A9278F497A6F4CF309177134B7F10B8A9B24850B28EB74FFB55B7120248D6D44608EB2C6F44EED0AFDE65116FCF83A1CE49951EB2545585A6DC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/5173-08a8fb4785b3430f.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6b94fcf8-94cb-4cc0-9a91-1643184ad0f8",e._sentryDebugIdIdentifier="sentry-dbid-6b94fcf8-94cb-4cc0-9a91-1643184ad0f8")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5173],{55177:function(e,t,a){"use strict";a.d(t,{e:function(){return s}});var n=a(24004),r=a(91689),i=a(11855);let s=e=>{let{color:t="red",message:a="Something went wrong."}=e;return(0,n.jsx)("div",{className:"flex flex-row",children:(0,n.jsxs)("div",{className:"flex rounded bg-".concat("red"===t?"comeback-red-25":"[#F5F5F5]"," p-[8px]"),children:[(0,n.jsx)(i.J,{className:"h-[24px] w-[24px] text-".concat("red"===t?"comeback-red-600":"black"),content:r.GL}),(0,n.jsx)("div",{className:"ml-[11px] font-[400] text-[16px] text-".concat("red"===t?"comeback-red-600":"black"),c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2782
                                                                                          Category:downloaded
                                                                                          Size (bytes):1331
                                                                                          Entropy (8bit):7.8727450144122635
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5C894D085A1AB32E84938B2386D9A5BA
                                                                                          SHA1:A77F5B933377870D043E400872582D370EEB4872
                                                                                          SHA-256:B1E53473A05CC31FF7788A4A598CFF109810A9E77F3E1943BDEB682402D62F1E
                                                                                          SHA-512:2CDC773D8E28A8B701E2B4D63378B38582A962035B2BC49FED992521A08659F134ACE25726C7D918C39E9772C1A13B1EA64D5246FD11934F08C7A41C2AFABE08
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cdn.segment.com/next-integrations/integrations/hotjar/1.4.0/hotjar.dynamic.js.gz
                                                                                          Preview:...........Vk..4...H..l....0@......X.K.....qI...0t....5.+.T.v|..{}.{m...?.m.I.=...".IN....:..5~q.FY.(.~o...f.......\.....W|.I.._...J.n.Xu...(K....9...|...O...;...Rd..:z']..)0_........y..XB-.".^H..:..s...W....a.x.l..E^K......]x.l...ci..H....i...A\.e.q.D.......4.!w..+...M."..#RVs_.*PFY6.d..\.m.@-...``(.O..zf&..e./.1&...S#l..81[...L.0G;...&.E....s_.)ub.b.KSj.o.]".g.`. ..v<z,....r...C.Z.nn.....#..6SW..X..+.9..Z.|6....A....l......GvBt.(6G_0p^w..ob..g}.."@.K...b....C.m\.....+m..........%l1.M.z.._..[....a....~c.4..y....f.....2.m..;.t.&....$=..9..[....m.....R..*:.../S<v(d....Sb.TD.k.i......4.r.W:.....p.w.......]..S..*B........I......qE.88...p1D=.h..\.......".(.T..Y.NQ..._...4.........t.IK&......c....x)&...M+..~...F...Rr?.(*.x!GA..,...A... .....J,3uVb5.3.2W....._....7./.,'...._?......a,..CI.{..0.q..._.0."..p....5.q...H...8...[mt.....h.$.`.e4..Oq<.q..~.....o..A..;....Vk...:..Ls#.y..x..'rM.ld..3..IGKk.m..Kg..'.mL.%dn.dz..J*.x...4V*m..0....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (52761), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):52761
                                                                                          Entropy (8bit):5.380454301318785
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8DFC99CA36DD7B959DEC240D57CD9F37
                                                                                          SHA1:C4549CFC69525A8A7CB3594762BAC7F724273A37
                                                                                          SHA-256:B952AACF49CDB2E22D44C1822413814B2421D4658A03A23696766D28CEF07FCC
                                                                                          SHA-512:F1046571097D0F70CF6C9E8CEB18C44152C41E4BBE238DC5309F0543F3576FECF52E7F43A73C79DF5674B2AF7B6644AC6A28F46B0DE2ECF3D99510457581A2C5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/6948-e9f18c8cc1243a90.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3fc5f224-e14b-449c-a505-eefae9f22dd8",t._sentryDebugIdIdentifier="sentry-dbid-3fc5f224-e14b-449c-a505-eefae9f22dd8")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6948],{32827:function(t){t.exports=function(t,e,n,r){var o=null==t?0:t.length;for(r&&o&&(n=t[--o]);o--;)n=e(n,t[o],o,t);return n}},5459:function(t,e,n){var r=n(13482),o=n(88189)(r,!0);t.exports=o},13482:function(t,e,n){var r=n(91117),o=n(94895);t.exports=function(t,e){return t&&r(t,e,o)}},91117:function(t,e,n){var r=n(2039)(!0);t.exports=r},59128:function(t,e,n){var r=n(44094),o=n(18994);t.exports=function(t,e){e=r(e,t);for(var n=0,i=e.length;null!=t&&n<i;)t=t[o(e[n++])];return n&&n==i?t:void 0}},47585:function(t){t.exports=function(t,e){return null!=t&&e in Object(t)}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (34269), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):34269
                                                                                          Entropy (8bit):5.296276349967735
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A43CC712E6201D95CA70976C3A44A2B3
                                                                                          SHA1:51A5889304672DB22278F7003EC80E41BC936B49
                                                                                          SHA-256:42C0FE73960D77328761801A83D5330B3C080B32DDFD8BAC1A597BD0A436D282
                                                                                          SHA-512:466B679D1B9B8F2900BDD444BD193F8DAE61657EE300C9F25D1DB85D6D511FC5B8DD1D3605E55A275189C516A7B0B196FBBF3B102DB6DD30E19B361A6B96DC58
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8833-212279ebd374d161.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0f132acf-9539-4476-b09c-f6f117640f13",e._sentryDebugIdIdentifier="sentry-dbid-0f132acf-9539-4476-b09c-f6f117640f13")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8833],{83022:function(e,t,r){var n=r(6715)(r(22138),"DataView");e.exports=n},10974:function(e,t,r){var n=r(6715)(r(22138),"Promise");e.exports=n},75720:function(e,t,r){var n=r(6715)(r(22138),"Set");e.exports=n},9129:function(e,t,r){var n=r(6715)(r(22138),"WeakMap");e.exports=n},36996:function(e){e.exports=function(e,t){for(var r=-1,n=null==e?0:e.length;++r<n&&!1!==t(e[r],r,e););return e}},38195:function(e){e.exports=function(e,t){for(var r=-1,n=null==e?0:e.length,s=0,o=[];++r<n;){var i=e[r];t(i,r,e)&&(o[s++]=i)}return o}},96369:function(e){e.exports=function(e,t){for(v
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1437)
                                                                                          Category:downloaded
                                                                                          Size (bytes):117390
                                                                                          Entropy (8bit):5.490758436358278
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B52266FAD5115039E3806FF8DCD71F86
                                                                                          SHA1:8007278E322C8EA9F3CB5B62008E3E3599E9F659
                                                                                          SHA-256:E390D05D78F6E51B03F7C3D1D0C3B7C3E79B3D53C4F83685CFAD83D2E863456E
                                                                                          SHA-512:58293A89F48926A7059F6C91AA79EBD941072D3BC31AA571342ABA76F007981750620F960CCB59E9E3C828FC8E1748B500E3138381D82EF8A171AD7C60F5C5FC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0"
                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ea,la,oa,ya,Ba,Ca;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=la(this);oa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.oa("Symbol",function(a){if(a)return a;var b
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (33701), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):33701
                                                                                          Entropy (8bit):5.321415066359008
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5191737D07ABFD7C70052FA54A9CBCE9
                                                                                          SHA1:111B668F8F8AAD15599D3ACA9D72316BFBF1A819
                                                                                          SHA-256:350DE66ADAACDE90DA78CAF82787851CE0D442E2376DB84D0D17946302749BC4
                                                                                          SHA-512:2908DF8659904CDC909FF3C4C4899A9EB8DD2E19625428988668F5D9D48C39510AC8CF996ECD6DB7F5494293F35FBF722F18C74DCD65B0FAB2614DE365D2D4B5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7518-86dbcfc97eea6e25.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="9a36e045-6b6e-4921-b978-96470aaa26ba",t._sentryDebugIdIdentifier="sentry-dbid-9a36e045-6b6e-4921-b978-96470aaa26ba")}catch(t){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7518],{97136:function(t,e,n){n.d(e,{x7:function(){return G},X5:function(){return J},Me:function(){return $},oo:function(){return tt},RR:function(){return Z},Cp:function(){return Q},dr:function(){return U},cv:function(){return I},uY:function(){return X},dp:function(){return q}});let r=["top","right","bottom","left"],i=r.reduce((t,e)=>t.concat(e,e+"-start",e+"-end"),[]),o=Math.min,l=Math.max,u=Math.round,f=Math.floor,a=t=>({x:t,y:t}),c={left:"right",right:"left",bottom:"top",top:"bottom"},s={start:"end",end:"start"};function d(t,e){return"function"==typeof t
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                          Category:downloaded
                                                                                          Size (bytes):131642
                                                                                          Entropy (8bit):5.437725080317834
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4F3A32B8CB268243E7DEC37C5C4A483A
                                                                                          SHA1:89FC63E65E5EA4A49213CC0990B00BB60BFF1674
                                                                                          SHA-256:4454753BA18990808B30230F5AFD7AB668805919BC631593405B40623AF950BE
                                                                                          SHA-512:02BE48391BE46170D96C1FFF88995F3F15E49F3EAF2AD2A0305687C41569EBCF1E90ACE33A51754389C50AB4D75499662AB3D623C6604D301BDD95952325512D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (52743), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):52743
                                                                                          Entropy (8bit):5.206027268844529
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B925DB116A312C939E9130036EC3F239
                                                                                          SHA1:7EE594D44E278DF2561CEEE6B5B18693EAAF47DF
                                                                                          SHA-256:499C0B691086BDE9A9F3FCB7A560540657DE24AA785A3E8BC739E6FD9C9C45F0
                                                                                          SHA-512:B321E47D27333E14891C57062354B0BF413B69DF1F51A87A83F4CBDD3AF70BDBBCFAECFBA959AE0E62577F85694EB63038937749D7F0B17CF55E59A8BC0DC64D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/css/bcde0f8d73691c5a.css
                                                                                          Preview:.styles_root__zfn22 img{display:inline-block}.styles_shadow__ftO5Y{box-shadow:0 6px 6px rgba(35,31,50,.1),0 0 6px rgba(35,31,50,.1),0 0 0 1px rgba(35,31,50,.05)}.styles_trigger__DqyHs{cursor:pointer}@keyframes styles_fadeIn__DV5r2{0%{opacity:0}to{opacity:1}}@keyframes styles_fadeOut__gWUNX{0%{opacity:1}to{opacity:0}}.styles_overlay__3IV8_{position:fixed;inset:0;z-index:50;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke;transition-timing-function:cubic-bezier(0,0,.2,1);transition-duration:.15s}.styles_overlay__3IV8_[data-state=open]{animation:styles_fadeIn__DV5r2 .3s ease-out;background-color:rgba(24,25,27,.9)}.styles_overlay__3IV8_[data-state=closed]{animation:styles_fadeOut__gWUNX .2s ease-in}.styles_close-icon__WNn_R{height:20px;width:20px;--tw-text-opacity:1;color:rgb(0 0 0/var(--tw-text-opacity))}@keyframes styles_translateInFromBottom__xvW__{0%{opacity:0;transform:translateY(100%)}to{opacity:1;transform:translateY(0)}}@keyframes styles_tra
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2562)
                                                                                          Category:downloaded
                                                                                          Size (bytes):241251
                                                                                          Entropy (8bit):5.567636387819373
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:060D1CD59A48ACFA9046CE4F372A7F18
                                                                                          SHA1:3E59DC5000B70D4696ADD69C18FD3FCE09282A6C
                                                                                          SHA-256:A6E9A4FE1E6013A36B63CF1FC516700F7951189D67A8E54053A695757B1D7B88
                                                                                          SHA-512:C27F20B71F3C12B9881E076B54664C3916DE6A60C45536D7D582E9ED6379DAFCE73128A127EFDC91CB17DAEC208916FBE12CABD902E581198E16262554A24A45
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__f","vtp_component":"URL"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\/\\\/$\/,\"\")})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return(start=Math.floor(Date.now()\/1E3))||\"\"})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventProps.email"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"fun
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):891
                                                                                          Entropy (8bit):5.067196875465069
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0B9D2C7DC9DA7B62123EB3C348FCF15C
                                                                                          SHA1:F536FAD1D21090847B9D56F75A97B956335B5FEE
                                                                                          SHA-256:918410176E904410DE05474E1EA08BC3C6C557FDFBF3F26E103CA44BA56156C3
                                                                                          SHA-512:2E5EFD93B60CD50FE67E3BAC8EC345FFA6D789708B5119A7FA9470E631883E7EB5ECF141145C45479B00E34A51895A6D89A1DDE2AC78DDB2A9F32F5128BD8DC0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"id":"e793235c-5e0c-4e2e-aa45-e0073bd2d395","publication_id":"f930f119-9a21-4700-bb45-315b3b1f35ad","name":"Son's Newsletter4","header":"SharePoint Documents","description":"Sign-in authentication with recipient email is required to review and electronically sign the pending document. There is no requirement for a paper copy to be produced if completed with SharePoint.","button_text":"Submit","config":{"body_font":"Inter","text_color":"#030712","button_font":"Inter","header_font":"Inter","button_color":"#0044ff","background_color":"#F9FAFB","button_text_color":"#F9FAFB"},"created_at":"2025-03-13T14:18:10.981Z","updated_at":"2025-03-14T13:24:27.463Z","success_message_text":"","success_redirect_url":"https://285c11aa.newgoodye.pages.dev/","deleted_at":null,"input_placeholder":"Enter your email","remove_email_from_redirect_url":false,"captcha_enabled":false,"beehiiv_branded":true}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):32
                                                                                          Entropy (8bit):4.226409765557392
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5C93A7F764F155630BD9601D168ED517
                                                                                          SHA1:FE87E4E1C5F23BCAC2136E82A3128B73EA0787B8
                                                                                          SHA-256:BF025AEAB7A252165820B7073FA6ABFD16A03E359A5F857CCBE2864887D8F703
                                                                                          SHA-512:4DCA8044D0EAC9A72E30E06E7BC6C5EBCF7402FB0FBBA41DE9FD76B54C9AA44DA757CE9FEC2F285CD5AE9C624DC6685C4449F6CAE12FF9FC6C4C0EF8BEC6EB76
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCfjPAGod9TREEgUNg6hbPSHWsQr_sTTaPg==?alt=proto
                                                                                          Preview:ChYKFA2DqFs9GgQICRgBGgUImgEYAiAB
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (650), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):650
                                                                                          Entropy (8bit):5.458241598355563
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B3B0888F624C9514CE72B1F4D312D541
                                                                                          SHA1:DBDDCDEBD8E030EF34BA6B98888B8B2B7094CF2F
                                                                                          SHA-256:8F11C677E04CF5B583C825892BC6A3F88D96C24F6335821397121CDE4ADCF386
                                                                                          SHA-512:BFD2798ABE2C76B2363937A0BACFEAB74E40969EDCE24FCB84A3467A0A405C4335EF06A9C9180488C0E1C67F406E2179CB046CDE008533771FBDD691A5164D3D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/page-fd01f0d97dd65ba9.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f37bfd56-1257-4c5e-940a-89e4e7a24888",e._sentryDebugIdIdentifier="sentry-dbid-f37bfd56-1257-4c5e-940a-89e4e7a24888")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2162],{},function(e){e.O(0,[4809,5335,8934,2273,8336,8695,4577,9875,8801,8097,7651,6422,7518,7570,7685,2399,9931,3416,1416,7684,1162,5821,3530,8877,957,2163,3840,8470,7851,1744],function(){return e(e.s=32441)}),_N_E=e.O()}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):80397
                                                                                          Entropy (8bit):5.035493884614533
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:58764FC8FA8B6C47E9EEA60EBF09EBC6
                                                                                          SHA1:76F88051099574E95A82572A90D1AFEF51D9A5B7
                                                                                          SHA-256:2C3474C6AC186658468039AE178CC6A8DA882678A5D2204F9D3F16825851FF91
                                                                                          SHA-512:52E6B6450F214125379C23F235B4029C40BF9090C0FB28416FE06B1250BC128490682FC6F78F203E7E8F8FEAC138E6B02DF79962A59DD39CAC986CB9594D7112
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8877-e7619ac7fb74f961.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="52e81ed7-e36d-409d-b20e-d79870944a94",t._sentryDebugIdIdentifier="sentry-dbid-52e81ed7-e36d-409d-b20e-d79870944a94")}catch(t){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8877],{86560:function(t,e,n){n.d(e,{cn:function(){return C}});var r=n(75641),o=n(68258);let i=n(37300),s=(0,o.q7)({extend:{classGroups:{"font-size":Object.keys(i).map(t=>t.replace(".",""))}}});function C(){for(var t=arguments.length,e=Array(t),n=0;n<t;n++)e[n]=arguments[n];return s((0,r.W)(e))}},37300:function(t){var e={fontFamily:"'Inter', sans-serif",fontStyle:"normal"},n={".text-display-xxl":{...e,fontWeight:400,fontSize:"4.5rem",lineHeight:"120%"},".text-display-xl":{fontWeight:400,fontSize:"3.75rem",lineHeight:"120%"},".text-display-lg":{fontWeight:40
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (12025), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):12025
                                                                                          Entropy (8bit):5.445805467219646
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C95AF1C6F503572FEC861E338314247F
                                                                                          SHA1:D394965DC803EF050CAC30F42A8C69DD09A28B94
                                                                                          SHA-256:48AB7BF9383250178CC22FB6E6B709A190456F4649FF4F947F05898FF1382D1D
                                                                                          SHA-512:37BB3FCB0C39DCA12DC3F21723D6EE35AD5846FF16235BAC3E480FEE2A1CE51C534E0E8DA715363EE182FBCF5472214B7A945E8A7C374A87D45D06979E302348
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/layout-2ad3f8e2aab2c7bf.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3bb417c7-e7d6-4b23-95b9-b7842dd11caf",e._sentryDebugIdIdentifier="sentry-dbid-3bb417c7-e7d6-4b23-95b9-b7842dd11caf")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{13691:function(e,n,t){Promise.resolve().then(t.bind(t,86664)),Promise.resolve().then(t.t.bind(t,1205,23)),Promise.resolve().then(t.bind(t,64173)),Promise.resolve().then(t.bind(t,20304)),Promise.resolve().then(t.bind(t,45670)),Promise.resolve().then(t.t.bind(t,10173,23))},45670:function(e,n,t){"use strict";function r(){return null}t.d(n,{Polyfill:function(){return r}}),t(37425),t(81500),t(55512),t(87355)},86664:function(e,n,t){"use strict";t.d(n,{default:function(){return P}});var r=t(24004),o=t(85104),i=t(46046);let u={maxSnack:3,anchorOrigin:{horizontal:"right"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17185), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):17185
                                                                                          Entropy (8bit):5.365293765871129
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EC9E56847E829A11EFF6E15271AA8B84
                                                                                          SHA1:C416123723A5828404D6825D3B21DA6E583EB75C
                                                                                          SHA-256:AF6DCA6B48ABB4B5E97A24628D9CF4D9FAA7036ED01BF18B39DD7C76A5641079
                                                                                          SHA-512:47880D9D7945754E57A2C2B080806B5A7D323F70F79F440B20FFB58DCB948C5A6BDF2833095F81F3B904A0F32A0167FC6539B9AF1185FCB1B84F4B80FB908E52
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/1416-b22a30bd57310051.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="92e905f9-73e1-438c-a0aa-29f75243a8eb",e._sentryDebugIdIdentifier="sentry-dbid-92e905f9-73e1-438c-a0aa-29f75243a8eb")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1416],{59128:function(e,t,n){var r=n(44094),o=n(18994);e.exports=function(e,t){t=r(t,e);for(var n=0,i=t.length;null!=e&&n<i;)e=e[o(t[n++])];return n&&n==i?e:void 0}},47585:function(e){e.exports=function(e,t){return null!=e&&t in Object(e)}},44094:function(e,t,n){var r=n(60187),o=n(23018),i=n(20752),u=n(9815);e.exports=function(e,t){return r(e)?e:o(e,t)?[e]:i(u(e))}},82725:function(e,t,n){var r=n(44094),o=n(8056),i=n(60187),u=n(68671),l=n(59625),a=n(18994);e.exports=function(e,t,n){t=r(t,e);for(var s=-1,c=t.length,d=!1;++s<c;){var p=a(t[s]);if(!(d=null!=e&&n(e,p)))break
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7817), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7817
                                                                                          Entropy (8bit):5.350631225536375
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A1F52884B056C4A078D0FFB92C053430
                                                                                          SHA1:27B48ECF422D92CB6B30B153279B3567FD133D57
                                                                                          SHA-256:FF96B0F7966195753B6FDDE03EBDA2334E49B2EC530385828C69AD7C78416713
                                                                                          SHA-512:3C02EE5F840E181B7AC15C1C95277CBDA26903ED99950124C71714596353AB3231D3D3CCA115582074FCB9778B84C224283AAC68DFC69575534D4C177BCBD3EE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/9931-16fa160f7bee8ae2.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1a41c293-3f6b-4112-89c5-6c84f6189c04",e._sentryDebugIdIdentifier="sentry-dbid-1a41c293-3f6b-4112-89c5-6c84f6189c04")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9931],{79931:function(e,n,t){t.d(n,{ee:function(){return K},VY:function(){return G},h_:function(){return q},fC:function(){return B},xz:function(){return X}});var r=t(14978);function o(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}function u(e,n){if("function"==typeof e)return e(n);null!=e&&(e.current=n)}function i(...e){return r.useCallback(function(...e){return n=>{let t=!1,r=e.map(e=>{let r=u(e,n);return t||"function"!=typeof r||(t=!0),r});if(t)return()=>{for(let n=0;n<r.length;n++){let t=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):55834
                                                                                          Entropy (8bit):7.807717453894859
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E74BCC5EF9121F5B003877156134E5EF
                                                                                          SHA1:DA7A7237EDB29BD724A7C85043E35C79F0BB00FD
                                                                                          SHA-256:7D33C7F0EF0386C164B95A37AE8F2F592558B8A900E86A17E14B0654E3F5D875
                                                                                          SHA-512:D7715E7799D784C71C5A0A6C84D15A16FACC3F7FA5D1F1BA844B9125FAFD7607C0D5757A9A72EE2E9F7BBB2C36A1920309FB8C1180F96EFE94782796ED0027AB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR.............@.J.....IDATx...wx.......{4M..-.........%K.Ed+ ......"..@.d.l.- {.B..R(.#I.......!..i....yxx..r.{.M...(..B.......*:.E................................................................................................................................................................................................................................................................................................................................................................................................................................................................Q......).P.EQ.J....\.."..4......(........@y>_?......e9..P*.........<......%...<B[..Ek0@....".@.....2...<._......i8.C....x..x4MS.:C. ..@..F.......<.M.......Pp.%......@.a;.#.. ..@..(......*.Wm...........X.%.../..@...............i......`..N.......H............SN.{....0../.3"..@E=.#.. ...c'B.....p....`..{.......g..@....gD..........*.Y.O.N.........=..0.8Gb.....'z......*.y.eY....@..,....0.B/.B.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (54809)
                                                                                          Category:downloaded
                                                                                          Size (bytes):88763
                                                                                          Entropy (8bit):5.325597852530136
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CDCD502C72CCDD229046E6BF431C361E
                                                                                          SHA1:D27CBD52DE15529E672D9453F23CE2B908714BB1
                                                                                          SHA-256:D36736894EBADA8194073F891DAEC1DD6BB56B581E4F6B6B2E957FEFA4643F05
                                                                                          SHA-512:C4CB497F3C6531771B1C761B5F08E25C62230A51DBEECC82C9C2375A80578796B9FFB537A2BEA7DB7DDF46399C58F6F681E911ACC8CBB8F3E9DD46189C0D604B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8336-14abc0164a24fe6a.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="089e32bd-f7ba-4c24-bac3-977dec175772",e._sentryDebugIdIdentifier="sentry-dbid-089e32bd-f7ba-4c24-bac3-977dec175772")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8336],{64500:function(e,t,n){n.d(t,{ZP:function(){return z},Ps:function(){return Q}});var r,i,o,s,a,u=n(2664);let c=/\r\n|[\n\r]/g;function l(e,t){let n=0,r=1;for(let i of e.body.matchAll(c)){if("number"==typeof i.index||function(e,t){if(!e)throw Error("Unexpected invariant triggered.")}(!1),i.index>=t)break;n=i.index+i[0].length,r+=1}return{line:r,column:t+1-n}}function f(e,t){let n=e.locationOffset.column-1,r="".padStart(n)+e.body,i=t.line-1,o=e.locationOffset.line-1,s=t.line+o,a=1===t.line?n:0,u=t.column+a,c=`${e.name}:${s}:${u}.`,l=r.split(/\r\n|[\n\r]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):55485
                                                                                          Entropy (8bit):7.846833148724782
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C148E1685233A404ECFD35329396277A
                                                                                          SHA1:028DEEC4C1CEB485102ED3982E7A5C705573582E
                                                                                          SHA-256:A774C4823CC45EE7898A2088311342DF2375FCB92633EB0580DD6110403AE91A
                                                                                          SHA-512:335F548380C434984E3DB5CDFA931B77E9AB3E04E050A136EEE8759D33CFB28B5DFF1721AA7B8168CEBD6A7B7EF7A591E02F95F9D6882D1A3F2AFB01CC45C4AE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR.............@.J....IDATx...u|.....'9.].[..S.}....0cl.......1....1|.g0...].......q.Rzm..y.x...\.$..{.'..l.......v2E..... ......@......................0......`....................`................... ......@......................0......`.............0......`................... ......@....................@......................0......`................... ......@............. ......@......................0......`....................`................... ......@........R...O#.$$I.$.......^#l.Bi..`.y$IB.d......<...k.Pk4..(.....@....Y........CD..5B.....`......./..(@Z..........DUU./...;.F.eI.14@...c..I.....Z.F.e20@...}..B.b...B.~Z'...`.._I.d.....PX...k.D....0....B.1........'w20@..p..P..3....j...N...............`)..2.....W...@a=...0..N......D......s!.C..8.. ........p..@....Y.M..F....y..=@...5....G.D.. ....yQQ......GQ...@....4....S?..0P.O~Y.p....p..i.....p....S<..0....9#.......0.h.....'}..`..8.r.0............ ....~....\...`.s...............0P8.{0........N.....=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4184), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4184
                                                                                          Entropy (8bit):5.247867186825962
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F57EC01E45FF1F8B22CA94EDE9F54FDA
                                                                                          SHA1:6A51C5FD4228E305EDE8F7A4CFE55915A50FC2A3
                                                                                          SHA-256:7BD35A5F3D2FC8CB0FA20DEE175D6238825F26155D8D1C5351CAB9CD9630A3F0
                                                                                          SHA-512:DE72D8E567CCB6CE081946B5CB8DF7570A651F62BFDD2684F364048FF45B4C5418481409A3625D1F5F5152FBFD3A03704DA4A4C93EE74A343034C660335F6DA3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/114-04fc00a3e578bdaa.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="318ebcc6-38a7-4fe0-9ca6-075b4e665995",e._sentryDebugIdIdentifier="sentry-dbid-318ebcc6-38a7-4fe0-9ca6-075b4e665995")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[114],{19943:function(e,t,n){var r=0/0,i=/^\s+|\s+$/g,u=/^[-+]0x[0-9a-f]+$/i,o=/^0b[01]+$/i,f=/^0o[0-7]+$/i,c=parseInt,a="object"==typeof n.g&&n.g&&n.g.Object===Object&&n.g,s="object"==typeof self&&self&&self.Object===Object&&self,d=a||s||Function("return this")(),l=Object.prototype.toString,v=Math.max,w=Math.min,b=function(){return d.Date.now()};function p(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function h(e){if("number"==typeof e)return e;if("symbol"==typeof(t=e)||t&&"object"==typeof t&&"[object Symbol]"==l.call(t))return r;if(p(e)){var t,n="function
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (24794), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):24794
                                                                                          Entropy (8bit):5.47467059546013
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A2CBEDD866215D35B3966D3710820885
                                                                                          SHA1:DAE9C7C3B3EC85030AA40C1F4A1926B4A7DFE939
                                                                                          SHA-256:0C38EE96177F5E19D5001F341C25D80CBB1A3C2BE8290DBD401BE799A0124FC4
                                                                                          SHA-512:44D92A0AC70BEB53960C91C62307B18E19406ABFCB065421B9F0A9ABC3C14BB0259BA968EA7CD24006A358ED117544FE0A156BA37F91E1DC13727F4CD7711A35
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/6910-ad3fd2365a196417.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d942752f-08fc-4983-8943-f74c5c0f2233",e._sentryDebugIdIdentifier="sentry-dbid-d942752f-08fc-4983-8943-f74c5c0f2233")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6910],{6079:function(e,t,n){"use strict";var r=n(24004),s=n(1218),i=n(86560),a=n(97237),o=n(83757),l=n(69740),c=n(78811),u=n(78381),d=n(14978),_=n(32694),f=n(61344),h=n.n(f),p=n(4573);let m={type:"button",variant:"default",color:"gray",size:"medium",isOutline:!1,isSelected:!1,isGhost:!1,rawOnClick:void 0},g=a.gc,v=(0,d.forwardRef)(function(e,t){let n={...m,...e},a=(0,s.Z)(t),d=n.rawOnClick;delete n.rawOnClick;let{buttonProps:f,isPressed:v}=(0,o.U)(n,a),{hoverProps:y,isHovered:x}=(0,c.X)({isDisabled:n.isDisabled}),{focusProps:b,isFocusVisible:w}=(0,l.F)(),j=(0,u.d)(f,y,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):113160
                                                                                          Entropy (8bit):5.296986346538549
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8F80BF430E8338DED23F355383E05390
                                                                                          SHA1:EC69E1166DC85B55E3AEA9D8C4D4926CA9BF5D4B
                                                                                          SHA-256:6E56AB4AB980DCB280F295D082173AAC1E099CAC782123E1F4D37A5E9C677ADA
                                                                                          SHA-512:21A79AFABAA4A0446C8C7B971E00B6FD04D50833E7EEFDA65787B19B0DE22F414D18360EED5FF2D20811FCFE94CB5A9633EE8245D268B9F41FE7838D11095C28
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/957-4c25915a1adc10ce.js
                                                                                          Preview:try{let n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new n.Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="9d070e9d-ce33-4e72-b25e-b6712890d13b",n._sentryDebugIdIdentifier="sentry-dbid-9d070e9d-ce33-4e72-b25e-b6712890d13b")}catch(n){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[957],{24546:function(n,e,t){t.d(e,{CFJ:function(){return ob},POB:function(){return K}});var r,o,i,u,a,s,c,d,p,I,A,l,E,_,P,N,R,m,f,S,C,T,O,D,g,G,L,U,$,j,y,h,F,v,M,b,B,Z,H,x,k,w,q,Y,V,K,z,W,X,Q,J,nn,ne,nt,nr,no,ni,nu,na,ns,nc,nd,np,nI,nA,nl,nE,n_,nP,nN,nR=t(68904),nm=t(64500);function nf(){let n=(0,nR._)(["\n fragment ProjectGroupForAppBuilder on ProjectGroup {\n id\n canEdit\n name\n publishState\n authEnabled\n organizationId\n designSystemId\n forkedFromTemplateId\n slug\n domains {\n id\n domain\n }\n}\n "]);return nf=function(){re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6945), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):6945
                                                                                          Entropy (8bit):5.322013939637574
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0AE7D2B8166FFFAD6C505FCB64A9077E
                                                                                          SHA1:185D610A699B4011823FF81113116B5D23670522
                                                                                          SHA-256:AD68D42784FA5BB03C95C12D00CBBD6B322A42AA046D94DFC826C946734FA3A3
                                                                                          SHA-512:E9F2EEC8AC342823ABF33A3E995671B2823BC0BFA271E446E1F2B30CA1955104895D30F10F6907E750AD0BDF7A6C49958A6658BE5FD4B312B83900773A635FD7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/not-found-8df9658ed8334e58.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="49c226f7-a8e7-4bd5-a292-f1e6ab9a5f8e",e._sentryDebugIdIdentifier="sentry-dbid-49c226f7-a8e7-4bd5-a292-f1e6ab9a5f8e")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{42672:function(e,t,i){Promise.resolve().then(i.bind(i,29893))},29893:function(e,t,i){"use strict";i.r(t),i.d(t,{default:function(){return h}});var n=i(24004),o=i(72865),l=i(75641),s=i(64147);let f={};var r=function(e){let t={...f,...e};return(0,n.jsxs)("div",{className:(0,l.Z)("flex h-full flex-col items-center text-center text-comeback-gray-900",t.className),children:[(0,n.jsx)(o.default,{type:"custom",as:"h1",className:"pb-[12px] tablet:pb-0 tablet:text-[200px] text-[150px]",weight:"semibold",children:"404"}),(0,n.jsxs)("div",{className:"flex flex-col items-ce
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                          Category:downloaded
                                                                                          Size (bytes):6193
                                                                                          Entropy (8bit):5.401714743814202
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                          SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                          SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                          SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):1190
                                                                                          Entropy (8bit):7.4470853307878535
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4E97D5BF55BFF7ACB4D84150EBDA36F4
                                                                                          SHA1:13D3974361E0FEE926A1F802864A2963D81890EB
                                                                                          SHA-256:D0A7847D7E1C08556B23C28A518F817A50D0AD93476D5E8073DAD12476C03E29
                                                                                          SHA-512:F43CCA3A2CF7E621FF9CFE2F163FF94CA29C08C7B1D833625A8DFFC2F687CF2F9AC9E6925AF05D46C5EC037D2513DDCB90361849A50A7CC15E60F138AD2C3C1E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://embeds.beehiiv.com/img/favicon.png
                                                                                          Preview:.PNG........IHDR..............sO/....sRGB.........pHYs..,K..,K..=.....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y....IDAT(.5R=h.[.>...lv.l....1...."h!.,l.....x..C..MR..."D.`........6..<..1.w......{<3Y...w..|.w.{..A.$p..._.w..n8a..X.NT ..#1.........][...CD.......;..G.#.NT!.....v|.....h.C..x:.T...s:...........~......j7...r...A..Fzu.......6..H_..P.Ly.sOlP..:A..wf..Gf1+{.....oO...Ee..j;....a...%!R.V.E..*lD.^..\...{.A"....;.6..@.6..A_...4g]r. ....Q1..N1... '..)h....\.b*.#.`. ...+#.TD...K~_.%.n.Bh..+b.....lQ...\.......W..JW.............f./.n..y.).T.y..).h..#..V...cOp4.4.X.....M4&+..s.*....p......y...AV.....k...X.+...P.....c.R#ff.5..2..4.....Ve#.d.p...y,...v&..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (35516), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):35516
                                                                                          Entropy (8bit):5.442069524847182
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CDC64B0515B29BDB5FE38150503BA0CC
                                                                                          SHA1:EBE95DE0309A61967E2A46B50037A6A54B85B8DE
                                                                                          SHA-256:CA2C1AA8107DB6C4B86BE976CC1FF7F12628DA8BDA098150AEA375D98672664B
                                                                                          SHA-512:D20F38AD8D0128BA6F2ADF8C836CCB98B50DD31A027A60F05E5437DD6B35CB47298E49D372B2E7C1164E79195947DAE4AC9A32AFB9574D7333A5F73C3C84A911
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/440-8bb194c26bc7da23.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="24fbf5b4-dd09-4f92-a64f-bae5afdfcf09",e._sentryDebugIdIdentifier="sentry-dbid-24fbf5b4-dd09-4f92-a64f-bae5afdfcf09")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[440,1172],{70440:function(e,t,n){"use strict";var r=n(24004),i=n(78662),a=n(67130),s=n(19319),l=n(91710),o=n(86560),c=n(42204),u=n(97237),d=n(78811),f=n(64147),p=n(14978),m=n(32694),h=n(72865),x=n(48371),y=n(87159),g=n(55281),v=n(5445),b=n.n(v);let w={hasChevron:!0},j=e=>{let{fullName:t,avatar:n,username:i,className:a}=e;return(0,r.jsxs)("div",{className:(0,o.cn)("flex flex-col items-center justify-center border-comeback-gray-50 border-b px-[14px] py-[12px]",a),children:[(0,r.jsx)(g.Z,{name:n.name,userId:n.userId,image:n.image,size:"2xl"}),t?(0,r.jsx)(h.default,{type:"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):114892
                                                                                          Entropy (8bit):5.183484606699158
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:867803B4F467AD392B3205D8A527045B
                                                                                          SHA1:39691DFF5C541CB98401D0D232F242594E39BC3B
                                                                                          SHA-256:854FFBE48EC49D0B2216ECC5C91616673C8638938F23B1F3A67647FF0C3D8C13
                                                                                          SHA-512:54DE45F53EF4CEBC2D0068F774298474F46B62074356147DE2006365E6C5F8C90B25F9516ED49D6FFD05842AF0A2207C396E7BA8066B0220E5E42D71398B3570
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/5821-075b533b6314f12d.js
                                                                                          Preview:try{let n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new n.Error).stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="3355e12c-2d91-49a6-9552-d74ca034a714",n._sentryDebugIdIdentifier="sentry-dbid-3355e12c-2d91-49a6-9552-d74ca034a714")}catch(n){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5821],{5821:function(n,t,e){e.d(t,{$0D:function(){return s3},$XI:function(){return s4},$fq:function(){return a$},$iF:function(){return ni},AWP:function(){return oP},Aet:function(){return cd},BDX:function(){return se},BMP:function(){return sQ},BPG:function(){return aw},BPn:function(){return cy},BSD:function(){return iF},BVN:function(){return i9},BaV:function(){return oh},C$B:function(){return aJ},CHA:function(){return ii},CTI:function(){return nt},CU$:function(){return oC},CkN:function(){return u5},ClP:function(){return o$},D8n:function(){return nA},DeK:fun
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):116770
                                                                                          Entropy (8bit):5.317517544916697
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0C7D9C2018B9483E9498388528FE90C2
                                                                                          SHA1:D2B33E5CC426F1663CD2424C09B58E72F64B9BFB
                                                                                          SHA-256:3658AC49A094C6E74D955ADC3140A24404E25125E6C672D54F3E8247637A67B0
                                                                                          SHA-512:CC09354E9A140C3DEA1B47855AF22D41F654EA67DCB769F963B2AD322CAD242E0EB926A28A713D4F15EB806060BC8D14E45F4F14030A529AF52DB395725D26B7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/9875-1f89243c8f370af2.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="32949800-1a78-41ef-a75e-4f19ff9c4120",t._sentryDebugIdIdentifier="sentry-dbid-32949800-1a78-41ef-a75e-4f19ff9c4120")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9875],{47930:function(t,e,n){"use strict";function r(t,e){return new Promise(function(n,r){var i=setTimeout(function(){r(Error("Promise timed out"))},e);t.then(function(t){return clearTimeout(i),n(t)}).catch(r)})}function i(t,e,n){var i=function(){try{return Promise.resolve(e(t))}catch(t){return Promise.reject(t)}};return new Promise(function(t){return setTimeout(t,n)}).then(function(){return r(i(),1e3)}).catch(function(e){null==t||t.log("warn","Callback Error",{error:e}),null==t||t.stats.increment("callback_error")}).then(function(){return t})}n.d(e,{FJ:function(){ret
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2412)
                                                                                          Category:downloaded
                                                                                          Size (bytes):173494
                                                                                          Entropy (8bit):5.555398746302217
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4B41432CA29BA7B366890C3211D319DD
                                                                                          SHA1:C60F89E8ACCE6E93A14BE7E09C8A719BAC3AAF46
                                                                                          SHA-256:9E09A8F1471D9E076C80D0E6D9D4A888E34D63EA93EF10740811E82FA9E1BD94
                                                                                          SHA-512:BA762DAE90D37D25E8BA33F7FC43A58C6C758D842912288110923F798245A3A1408AFC13AAC7124A8CDE2D3E6D9AB50BDD626D0558421945785139E0EDA15C38
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eebVy_fNKiM.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTv9PWxAWOkNMB0THY2YxYWamdWWtA"
                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Oi=function(a){if(4&a)return 2048&a?2048:4096&a?4096:0};_.Pi=class extends _.P{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Qi,Ti,Ui,Wi,Xi,aj;Qi=function(){return typeof BigInt==="function"};Ti=function(a){const b=a>>>0;_.Ri=b;_.Si=(a-b)/4294967296>>>0};Ui=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Vi=function(a){if(a<0){Ti(-a);const [b,c]=Ui(_.Ri,_.Si);_.Ri=b>>>0;_.Si=c>>>0}else Ti(a)};Wi=function(a){a=String(a);return"0000000".slice(a.length)+a};.Xi=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Qi()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Wi(c)+Wi(a));return c};_.Yi=function(a,b){if(b&2147483648)if(Qi())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Ui(a,b);a="-"+Xi(c,d)}else a=Xi(a,b);return a};._.Zi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (21079), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):21079
                                                                                          Entropy (8bit):5.105128293330123
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4E882BA69BFE9EDD24C1EBBFF48AE78A
                                                                                          SHA1:483524E291458294A7C819026E0563CA98BDA5DC
                                                                                          SHA-256:1484459EF7E7574046BF282F21A503414AAEE327E25CDCF3331EAACC90E2CB17
                                                                                          SHA-512:FE6468005DE43CD9599974F2C51E796172C1D00897DC447E76765B607946CDA61950154CB07F08C9F1AE9DFB023D798AD18DDE709884873B39D5444E19A7DD56
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8695-0c4f64fbb5ce8f16.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="9f385667-e94a-46e2-b0d0-73202234e3f0",e._sentryDebugIdIdentifier="sentry-dbid-9f385667-e94a-46e2-b0d0-73202234e3f0")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8695],{75641:function(e,r,o){function t(){for(var e,r,o=0,t="",n=arguments.length;o<n;o++)(e=arguments[o])&&(r=function e(r){var o,t,n="";if("string"==typeof r||"number"==typeof r)n+=r;else if("object"==typeof r){if(Array.isArray(r)){var l=r.length;for(o=0;o<l;o++)r[o]&&(t=e(r[o]))&&(n&&(n+=" "),n+=t)}else for(t in r)r[t]&&(n&&(n+=" "),n+=t)}return n}(e))&&(t&&(t+=" "),t+=r);return t}o.d(r,{W:function(){return t}}),r.Z=t},68258:function(e,r,o){o.d(r,{m6:function(){return eo},q7:function(){return er}});let t=e=>{let r=a(e),{conflictingClassGroups:o,conflict
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):81988
                                                                                          Entropy (8bit):5.3050137856862305
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F76AAE6DA1CF376B139A332DE32EED2C
                                                                                          SHA1:448A4C3C72D37E75E60177F7B0865A768971A9A5
                                                                                          SHA-256:632269DF5785357BE9A6FB4AA9AE6467B5071796F8C8BC2B3EFC228C4FE15CD7
                                                                                          SHA-512:2689034C21139AF472A35E61106EAA3DBD322FE8E420CCFE7AFF56247593DB48266F312C1E9F12A6B76C79D25BE50F39DFC649152BFD8FD5130E2686CAA0F8D6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/4461462e-acb4534a106b2180.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f41149b0-36f6-41ca-9eb8-45850a2988f5",e._sentryDebugIdIdentifier="sentry-dbid-f41149b0-36f6-41ca-9eb8-45850a2988f5")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{31680:function(e,t,n){n.d(t,{AC:function(){return I},Fb:function(){return t$},HH:function(){return eY},Jd:function(){return ex},Ly:function(){return f},OQ:function(){return ey},Sj:function(){return nF},VP:function(){return eI},XQ:function(){return nL},Z_:function(){return eN},_K:function(){return tx},oR:function(){return A},r4:function(){return ef},s_:function(){return R},tV:function(){return nI},u5:function(){return et},x$:function(){return nz},xC:function(){return eh},yn:function(){return tO}});var o,r,l,a,i,s,d,c,u,g,h,f,p=n(14978),m=n(74254),y=n
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (30548), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):30548
                                                                                          Entropy (8bit):5.255874174521634
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8BF0A029C68FE860A3209EDD908A321F
                                                                                          SHA1:C74C7A7711C7FB201F8DAF0B822560B5FD9A2319
                                                                                          SHA-256:5D097C85D540220A5FE39D58023922F68138CA071633375C74D384BADD364849
                                                                                          SHA-512:A4D6E6CF049FFD3E424CF3E0D338723B7101FC2E8CCC49417AFA4BA9FE3FE2C7E2120FB84B7D172723D6337458160841DE8681803555FC1B5FD8618765498BF7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8075-d46458026c2499e9.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6d88c566-acbd-409d-8aef-89dc39c98e96",e._sentryDebugIdIdentifier="sentry-dbid-6d88c566-acbd-409d-8aef-89dc39c98e96")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8075],{58954:function(e,t,r){r.d(t,{a:function(){return c}});var n=r(2664),o=r(7406),i=r(7049),a=function(){function e(){this.queuedRequests=[],this.queuedRequests=[]}return e.prototype.enqueueRequest=function(e){var t=this,r=(0,n.pi)({},e);return r.observable=r.observable||new o.y(function(e){t.queuedRequests.push(r),void 0===r.subscriber&&(r.subscriber={}),r.subscriber.next=r.next||e.next.bind(e),r.subscriber.error=r.error||e.error.bind(e),r.subscriber.complete=r.complete||e.complete.bind(e)}),r.observable},e.prototype.consumeQueue=function(e){this.queue
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):432045
                                                                                          Entropy (8bit):5.368693544170212
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:94F92462DC0995800A97674924D6C648
                                                                                          SHA1:25BB39F80A74A688C3F7E8EC93493BA5AAE6C6A9
                                                                                          SHA-256:C1B4092A5F05A486D9CCA4C25483A0570FE9307076BF090204E57B207B473328
                                                                                          SHA-512:AFDF0F8134B7C8FF5772A399242E3782E679C47171D1D500294EA9AE3B5A7A107A8368A5B1E9A4D51E989595DB8D93F9BD6FDB87E5CB51A6ACF5AB1C5224C84A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7851-35230915a1f543f7.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f38a65e2-4de7-4780-b26e-26c04e8f7d2c",e._sentryDebugIdIdentifier="sentry-dbid-f38a65e2-4de7-4780-b26e-26c04e8f7d2c")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7851],{62198:function(e,t,n){"use strict";let r;e=n.nmd(e);let a=(e,t)=>(...n)=>{let r=e(...n);return`\u001B[${r+t}m`},i=(e,t)=>(...n)=>{let r=e(...n);return`\u001B[${38+t};5;${r}m`},o=(e,t)=>(...n)=>{let r=e(...n);return`\u001B[${38+t};2;${r[0]};${r[1]};${r[2]}m`},s=e=>e,u=(e,t,n)=>[e,t,n],l=(e,t,n)=>{Object.defineProperty(e,t,{get:()=>{let r=n();return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0}),r},enumerable:!0,configurable:!0})},c=(e,t,a,i)=>{void 0===r&&(r=n(47992));let o=i?10:0,s={};for(let[n,i]of Object.entries(r)){let r="ansi16"===n?"ansi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (5641), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5835
                                                                                          Entropy (8bit):5.748832393259212
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A0067E51456EC2A16563935A9CA68EDB
                                                                                          SHA1:5D7DAA74A26025FA5AE75891C2FB6A008CE48E16
                                                                                          SHA-256:96FB3421285354DB35346A0A13FFCEA55140946C71E502F3EEFEC3E2892383B4
                                                                                          SHA-512:9BE2DE78503BF2C440DD5022822A6FD5B4E4909AFB36080CC168BE089FED5A5D9116C5DE59ED2816ABA8CB2F61682A34C10D51AA651472EC1466D0E36AB19511
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@footer/page-1a562b93b270a5a7.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ca09ac42-00ea-47d1-a4a2-226904a63e06",e._sentryDebugIdIdentifier="sentry-dbid-ca09ac42-00ea-47d1-a4a2-226904a63e06")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3588,2879],{17382:function(e,n,u){Promise.resolve().then(u.bind(u,35687))},40627:function(e){e.exports=function(e,n){for(var u=-1,t=null==e?0:e.length,r=Array(t);++u<t;)r[u]=n(e[u],u,e);return r}},12038:function(e){e.exports=function(e,n,u,t){var r=-1,f=null==e?0:e.length;for(t&&f&&(u=e[++r]);++r<f;)u=n(u,e[r],r,e);return u}},25865:function(e){var n=/[^\x00-\x2f\x3a-\x40\x5b-\x60\x7b-\x7f]+/g;e.exports=function(e){return e.match(n)||[]}},81708:function(e){e.exports=function(e){return function(n){return null==e?void 0:e[n]}}},39802:function(e,n,u){var t=u(11061),r=u(406
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (19635)
                                                                                          Category:downloaded
                                                                                          Size (bytes):19683
                                                                                          Entropy (8bit):5.31518691191781
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:03D7B2D30AB7709E9B58383574DB0C67
                                                                                          SHA1:ADCAE18C78AB413682075C5A2562A17C1D5879B2
                                                                                          SHA-256:F24B3C72DDC733084BC26C0A7B62DCD55C6C9592024582602EFD96438A1DD817
                                                                                          SHA-512:BED2241F98A493E1D58087887E053E87D04FE9D3DD194ED701176B6A3F9B9F9E49FD251C0569724CBAC41AD84EB6F6BBDE6C8988F21E3BFE6047E2DE69A3591A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://embeds.beehiiv.com/static/js/main.090209b8.chunk.js
                                                                                          Preview:(this["webpackJsonpexternal-embed"]=this["webpackJsonpexternal-embed"]||[]).push([[0],{105:function(e,t,n){"use strict";n.r(t);var a,o,r,i,c,l,u,s=n(0),d=n.n(s),p=n(39),m=n.n(p),h=n(6),b=n(7),f=n(9),g=n(8),v=n(110),S=n(107),y=n(111),x=n(16),E=n(4),w=n(5),_=w.a.div(a||(a=Object(E.a)(["\n position: relative;\n display: flex;\n align-items: center;\n justify-content: center;\n height: 100vh;\n width: 100vw;\n box-sizing: border-box;\n text-align: center;\n padding: 12px;\n background-color: ",";\n"])),(function(e){return e.backgroundColor?e.backgroundColor:"#f3f4f6"})),O=w.a.div(o||(o=Object(E.a)(["\n max-width: 28rem;\n margin-left: auto;\n margin-right: auto;\n"]))),C=w.a.div(r||(r=Object(E.a)(["\n margin-bottom: 1.5rem;\n"]))),k=w.a.h2(i||(i=Object(E.a)(["\n color: ",";\n font-family: ",";\n font-size: 28px;\n line-height: 1;\n margin-block: 0;\n margin-bottom: 0.4;\n"])),(function(e){return e.textColor?e.textColor:"#000"}),(function(e){return e.fontFamily?e.fontFam
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1802), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1802
                                                                                          Entropy (8bit):5.212901247107027
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:11622899BCB12A8504B953F3E48C98AD
                                                                                          SHA1:0C82C7C7AEFB00E5FC923DC719B246EB5E09B8FD
                                                                                          SHA-256:53C2CFFF7FCF0EA76BFA73A745D19647C037BD2DE6164125D35DBA96A24C3995
                                                                                          SHA-512:F60ED6C57041636FE50302FAA23711D71BEC45E3C4B41F9F8ABB811BEC2214A0084109D7646E6207CA3852CF22AF57C5C09708DDB8AB461544F49ACEF1D6C5B6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/schemaFilter.dacdecb911880f80.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e3122f50-73b5-46bb-9bc4-41efcf8b51c9",e._sentryDebugIdIdentifier="sentry-dbid-e3122f50-73b5-46bb-9bc4-41efcf8b51c9")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7493],{40200:function(e,n,t){t.d(n,{n:function(){return i}});function i(e,n){var t,i;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(i=null===(t=null==e?void 0:e.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}},2515:function(e,n,t){t.r(n),t.d(n,{schemaFilter:function(){return o}});var i=t(2664),r=t(40200);function o(e,n){function t(t){var o=t.event.event;if(e&&o){var u=e[o];if((0,r.n)(e,u)){var a=function(e,n){if(!e||!Object.keys(e))return{};var t,i,r=e.integrations?Object.keys(e.integrations).filter(function(n){return!1===e.in
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1906 x 442, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):48182
                                                                                          Entropy (8bit):7.7889794969958634
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CF9611CFCC5277456FC649FE501240A4
                                                                                          SHA1:B310D005F5CEFA45955CBB0F0B32CE9B7183A2B5
                                                                                          SHA-256:F6BA51769FCFCF25E36128703B05D1E891727C90039EB06D5CCBD615D685C2D2
                                                                                          SHA-512:A0F84C63AD3FED0101E5F769B9E395002347AA323004762A4551CB49240E999E906A71C317E3029C52EF6665602CF6359912D0475B4D6F2F111B2740D2BCEF95
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR...r..........*......pHYs..,J..,J.wztM.. .IDATx.......}..s..~.})..-."m...).S...Z..F%..m...].:.Ak...8M...E..V.\I......uj....EQ..K'E.*.Hx..v..D[...../8..{>.3_..93.3sf....y.3s..|....k.........^......R.:..../.._.~..7..\...5....ux..z.....=6.[....e.9...~5..._..............".E.>x..R.R..m.........z.. .U#B\...$.....yDC\o.*.q..&.q.c...#.t..>VJ?n~...x:..........`{.rQ..^:m..c.....w.V..pUB...pUB....0...[r...p....sT2..9|fC.....v..`C.......... ...}...7.R'....~...ln+e5&.-.JY2.C.R......<..h...._..:ul..........J..X..^|....R.R.(..UuC....]s+...Z).B\G.....7..R....)B].........j..X.._..+F....]...y.....JY..qK.R..?<.L..]U.../............\].........:..../.v.2..(}.|..J.`xy.....0g+e...m..J98?.vF.GJ.._..............A.......Q.....C.......J.1.Y[);...rp[.=SZ...w..............!...}..[.J.{J....@v.J.d+e5..p'm..cp..1.5................Z..8.._|.F..W...x.+.//......]Z).*v}c...r`..1.y.....w~............:..(....b...g..@...AT]..<........A+..~.....q..?..t...I.........,.A.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7043
                                                                                          Entropy (8bit):5.400196497960436
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DA67E0B88DEEBEFF3747F709308B339A
                                                                                          SHA1:AD19D7603A757E0927F2321B4A5B73B3E48F33EB
                                                                                          SHA-256:EA492B394FE203E4E3A231873164DCDEC663EF23BA0E5CDFD00D060F083135A7
                                                                                          SHA-512:9AC1F81C551FE6DAB81EE09C5D6B33D93B278A9CE395150588712F2244D8CA3EEA170602AF0EC662030D7045239813E27968945439A510DAB542AE22FEF286A6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/read-only-sandbox/page-d35abb35d9926f9b.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4d5e748f-68cb-4a71-90c1-5ff6dfd6c01b",e._sentryDebugIdIdentifier="sentry-dbid-4d5e748f-68cb-4a71-90c1-5ff6dfd6c01b")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5809],{29122:function(e,t,n){Promise.resolve().then(n.bind(n,1772)),Promise.resolve().then(n.t.bind(n,50070,23))},1772:function(e,t,n){"use strict";n.d(t,{default:function(){return c}});var i=n(24004),o=n(59313),r=n(51261),f=n(3949),l=n(23530),s=n(65181),a=n(14978);let d=e=>{let{readOnlySandboxState:t}=e;return(0,i.jsx)(o.default,{authEnabled:t.authEnabled,newDbEnabled:t.newDbEnabled,rewriteLegacyDb:t.rewriteLegacyDb,isGenerating:t.isGenerating,environment:l.CreateEnvironment.PREVIEW,code:t.code,clientIntegrationsSrc:t.clientIntegrationsSrc,components:t.components,modu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (10591), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):10591
                                                                                          Entropy (8bit):5.237298001245855
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2C389DCA8340512EF85E44237AE082D6
                                                                                          SHA1:5437ECD0F2E53C669EE753B33385F7A4B76F2512
                                                                                          SHA-256:1BAECFB04D3E7AAEC407940F0644B062CD97EEC605B2CCCA0F4B7C8C373E8D0E
                                                                                          SHA-512:A344DBEFCBA848DB22626935C6BA50CD43804A312017F69D31303ABD985C8D33EE31AB5ADA46B6FB763C95DE8F500516D7F1464A0DD73523CF96212EB1B087CB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/6422-c475026803607044.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b2d51cc6-7f76-414a-95c6-b81ea252bb80",e._sentryDebugIdIdentifier="sentry-dbid-b2d51cc6-7f76-414a-95c6-b81ea252bb80")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6422],{85989:function(e,t,n){n.d(t,{XB:function(){return v}});var r,u=n(14978);function o(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(e?.(r),!1===n||!r.defaultPrevented)return t?.(r)}}var i=n(42347);function l(e,t){if("function"==typeof e)return e(t);null!=e&&(e.current=t)}function s(...e){return u.useCallback(function(...e){return t=>{let n=!1,r=e.map(e=>{let r=l(e,t);return n||"function"!=typeof r||(n=!0),r});if(n)return()=>{for(let t=0;t<r.length;t++){let n=r[t];"function"==typeof n?n():l(e[t],null)}}}}(...e),e)}function c(e){let t=u.u
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:downloaded
                                                                                          Size (bytes):21676
                                                                                          Entropy (8bit):7.986621834923568
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3E744F77ECF1321DC3C84720C2D7C911
                                                                                          SHA1:3CAE893676FA5FBACAE8CF5B3F0D3C2DA80699A0
                                                                                          SHA-256:13AC979AA3AF66CF80DC25E9914A6982DD15FB824C42EB706C91EA2DB88711B8
                                                                                          SHA-512:87FF3040D539A2A0BFBE8AD5C324EB099C73C1F1034B684C63A9828F7A6BD973BC570221F222E5737DA081B027B420F4D520BAE62563AC0DD6D899CA7F906ECF
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F48e79ac1-752b-460c-adc3-02777bf5286a%3Fhash%3D4-Ye0jsA%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720
                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................S....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.E......ispe................pixi............ipma.................S.mdat....Yjg.......2....0...A@....F...Hny.).}.p...%..]..9....P2..F...>.../..].v\.p.....{.........-...[.....{.>j..2X2+qJ.?...Z.*.........j...2....n..u.N.....hWK...H..&.Z..I..(..'a.i.aA..h..B?d....N....../9....A!..Qx#4.G$.u]G..N.s....D..u.UJf.. Y...5J...x..........w........eX.v.....cv.#.{..yUk.!J..`.#..$..&....D....4..QqW.iK.t.`..O....-..hU.Dh.}u....4...{]I..M2{z8...`^h...8..~.1.e..s..Jj.p.O..s.u.......K:/"....d_1....J.G.Vt.U.Rn...[.4....P.U.X>.U...A.......N...w..$g..-...{....E....n..2;...#..h..fc....`...+...k.H..y..W......|C.(,..j,N'Ls.L......q&.}r.JW.........u...`......U.....<W,0.....Z.&.O.~*~S7.S.n...y7Z._}9.3.f&.w....b.|.x..w..`....;?.....j5....[.Y...@R..[fx.~ p...<..F"......f{.l...{.a.N.a.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9496), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):9496
                                                                                          Entropy (8bit):5.419245163500409
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:13245C1AEF5F42055E0A56B65E9057C7
                                                                                          SHA1:DBFD6173525022425C87443A913C7B7D341E15D8
                                                                                          SHA-256:6ABF46B7DF7C56FED3226BA30D576C97F2D36422361CCB933794B8D0AE486AA7
                                                                                          SHA-512:2D8C45068D118DC308448F1476EECE7CCC45FD333C7F7B52A616A548DF7CE35177CE773562EF067E7A5CEE9DDE0D002939D328DF201426F410E45B576990DADE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/@aside/page-fdf34403c72d10a0.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91b3dc6e-71d2-4552-bf59-3841bdff40b0",e._sentryDebugIdIdentifier="sentry-dbid-91b3dc6e-71d2-4552-bf59-3841bdff40b0")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9319,3380],{90407:function(e,t,n){Promise.resolve().then(n.bind(n,72865)),Promise.resolve().then(n.bind(n,63794))},72865:function(e,t,n){"use strict";var i=n(24004),o=n(1218),l=n(86560),r=n(14978);let s={type:"body-md",weight:"regular",isHeavy:!1},a={h1:"h1",h2:"h2",h3:"h3",h4:"h4",h5:"h5",h6:"h6","display-xxl":"h1","display-xl":"h1","display-lg":"h1","display-md":"h2","display-sm":"h3","display-xs":"h4","body-xl":"p","body-lg":"p","body-md":"p","body-sm":"p","body-xs":"p","body-xxs":"p",custom:"p"},d=r.forwardRef((e,t)=>{let{as:n="p",...o}=e;return(0,i.jsx)(n,{...o,re
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ISO Media, AVIF Image
                                                                                          Category:downloaded
                                                                                          Size (bytes):18616
                                                                                          Entropy (8bit):7.984826398904316
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:832C5FDAE6CD67B0B218831CFB8A7FE5
                                                                                          SHA1:B1F5147A60DD428AFE4161FB49261542CD5B5501
                                                                                          SHA-256:6AE8E51A6E257EEAA4D77B90BC2162A0FD0FD9079FD1428706259D8986C83F9F
                                                                                          SHA-512:59156BD1A6052C09A0855A1A9CBCCB295A28E97087A069ACEC39D52F71873D1444E9D91D706679666DD8331811F1BBFF2F2F7E5075B5A82C273F15CECBD0647C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2Fda435c6b-0de4-4bc2-bdf9-c65960fb0a5a%3Fhash%3DZf3DB-LG%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720
                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................G....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.E......ispe................pixi............ipma.................G.mdat....Yjg.......2....0...A@....F...Hny.).}.p...%..\..8J"..........2Uc!....V....X.Y..e.9.&_..........Rc.>O..z...M.F...|...B..\Z.@...QV....E.....P..A.vS........r..C..^..#{.$}...,{Y....N.u..K..(.......P0..St...o...MV...L...s.z.m.C.H........0..3.S......u.h....4.?.L...i......[.g.%.n..&.8.Y.w9I..n....(v.........p7..Oa..?.d....i.<G$...f.......!.2B..<.l../K...x.C.;lK...+B..keG...v....2..7.......O....;r_.OM.0...K.......$Qo'lG.NZ...(=}J.~.u..m7....X.C.&W~...#k...n..;.....WO]....f...){..]R...>KJ<H...H\S.}..4.,dT..4....c..A..|g ...F.}.VD*ij.ePR*F..$..........h.LCX.Ai...U..]..].4.v..S........l#..^D.d-..@m..?..V.......T..$.........=[.B.GX...m.....y ..`........+...o...)..9...$...:.n..z-M.-.z.h.O.|b(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):173202
                                                                                          Entropy (8bit):5.253937668299891
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9323F7E44E5C109326D4146CBA16BF8D
                                                                                          SHA1:2FAEBE282BB2E72B783054064A0B06D4329BE040
                                                                                          SHA-256:E5E13038045CC1F74DE0117D302D0F07392D144A9D8F03CEEA740FBEFD0C767A
                                                                                          SHA-512:AB69BCF605ABAC531BA315F7350EEC151450001F10B9A6F20B3F61B9CDA4CA53223E6A4C78F7683B9126CA5525FB52D995ED9337D4B6E6D715FC2571768AA829
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/b6261da7-7b84e9475760ee12.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c8a82200-8953-4316-92ba-4ab7b77e344e",e._sentryDebugIdIdentifier="sentry-dbid-c8a82200-8953-4316-92ba-4ab7b77e344e")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8470],{3428:function(e,t,n){var r,l=n(14978),a=n(59250),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (3686), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3686
                                                                                          Entropy (8bit):5.39256875604697
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A71724F4BE116A0ACABFBB07FF9AC59C
                                                                                          SHA1:DC705F24D00A8E5EE1A3BC0141D38CC6ABC09A37
                                                                                          SHA-256:9249219A2B3270C2AFD400EF1B0428459F92B12323E47C9ECCCCD89305783F3D
                                                                                          SHA-512:3C672B4445CB2BA40F9758A6FAD6B985212AE876066696AC9C83261C15880DD87DCECA23EF91987B7E36334ADB5D04AB2E4907B638909AC81A641A1634B75A8C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://embeds.beehiiv.com/e793235c-5e0c-4e2e-aa45-e0073bd2d395
                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel="icon" href="/img/favicon.png"><link href="https://fonts.googleapis.com/css2?family=Open+Sans&amp;display=swap" rel="stylesheet"><meta name="robots" content="noindex"><script src="/variables.js" type="application/javascript"></script><script>"true"===window.env.REACT_APP_GTM_ENABLED&&function(e,t,a,n,r){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var g=t.getElementsByTagName(a)[0],m=t.createElement(a);m.async=!0,m.src="https://www.googletagmanager.com/gtm.js?id=GTM-WJXL7FH",g.parentNode.insertBefore(m,g)}(window,document,"script","dataLayer")</script></head><body style="margin:0"><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-WJXL7FH" height="0" width="0" style="display:none;visibility:hidden"></ifra
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):5352
                                                                                          Entropy (8bit):4.989490778349784
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BD15E58F107CDF4F710717CCDC2A6921
                                                                                          SHA1:9093D325D4F8786FDA6B6220DD89FFF384156683
                                                                                          SHA-256:F590E40DB83A829151A6A4CA6ED3D1A4F18F4B7D5411F44E823A46B62ABBEBB1
                                                                                          SHA-512:A95693FF6E1D5E4B31A959149A484573F0A4C64EF7658AB31C53CD303D7B1D53F4CE48F9C751136E23ABDECD30DB5EEE07BF59FCDF35D8E1E5AD489D1C524874
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://app.launchdarkly.com/sdk/evalx/63eed64fea558a138113f767/contexts/eyJrZXkiOiJ1c2VyIiwiYW5vbnltb3VzIjp0cnVlfQ
                                                                                          Preview:{"actions-enabled":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":1444},"add-data-to-data-store-enabled":{"flagVersion":10,"trackEvents":false,"value":true,"variation":0,"version":1444},"announcement":{"flagVersion":17,"trackEvents":false,"value":{},"variation":1,"version":1444},"autofix-enabled":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":1444},"chat-limit-enabled":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1444},"chat-message-actions-enabled":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":1444},"client-integrations":{"flagVersion":10,"trackEvents":false,"value":{"enabledClientIntegrations":["recharts","@chakra-ui/react","@vis.gl/react-google-maps","@lshay/ui","pdfjs-dist","react-markdown"]},"variation":0,"version":1444},"custom-instructions-enabled":{"flagVersion":11,"trackEvents":false,"value":true,"variation":0,"version":1444},"data-store-convert-enabled":{"flagVersi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7813), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7813
                                                                                          Entropy (8bit):5.43531163103174
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D91AC68FEB8D07BC62B51AD38F053EF1
                                                                                          SHA1:D3BAAE46AE0C1BE6EA64FCAA7E72F7728CF6C38C
                                                                                          SHA-256:2A977224B7786898BD231FD064C43166B748A4B499A70F592F74EDE2853B1DEC
                                                                                          SHA-512:74870B5C2F09C281F354AD5CEAE39CDEFAD0AD99C2CE0761FF78502E565E1A31F4DEE661168797884B7325E8F2744687EF8471C4017AD8EA78298963D3489958
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/1172-1f77ce95fd5dbdb5.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d770af00-2bc2-4f4c-9640-a8b53b377567",e._sentryDebugIdIdentifier="sentry-dbid-d770af00-2bc2-4f4c-9640-a8b53b377567")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1172],{28792:function(e,t,n){n.d(t,{H2:function(){return a},Ul:function(){return s},at:function(){return r},kl:function(){return o},v:function(){return i}});let i="https://x.com/create_xyz",r="https://www.linkedin.com/company/createxyz",o="https://www.youtube.com/@createdotxyz",s="accept-messages-from-parent",a="shadow-root"},76351:function(e,t,n){n.d(t,{xQ:function(){return N},in:function(){return C}});var i=n(61390),r=n(41522),o=n(7049),s=n(27360),a=n(2513),c=n(44257),l=n(56551),u=n(70358),d=n(93335),p=n(50248),f=n(5228),h=n(47729),y=n(85509),g=n(96090),
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11391), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):11391
                                                                                          Entropy (8bit):5.360841223668322
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3B32437D5DD7E34DFC00ACF1EDEEAA99
                                                                                          SHA1:CC53FE50EC1DA9D70E28909D04FBE9555B1D5D21
                                                                                          SHA-256:94846A469FCEEDDE97F16404409B7FFB564482ACAAC41DB135A4A2E18549626F
                                                                                          SHA-512:3A9338EF3D0644DA5F266C1EABFF1F5E236EA0A266C0115C10B086F52180AD0F2B84254A44F270D5392AA24B5B9940FC7EC331A196AFAE30C6B3FF9636E188C4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/2437-9cf83cf12bb7c48c.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="a03dfbcd-0301-4fe9-a21d-9d4912c00791",t._sentryDebugIdIdentifier="sentry-dbid-a03dfbcd-0301-4fe9-a21d-9d4912c00791")}catch(t){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2437],{74155:function(t,e,n){n.d(e,{j:function(){return r}});let a={};function r(){return a}},66763:function(t,e,n){n.d(e,{u:function(){return a}});function a(t){return e=>{let n=(t?Math[t]:Math.trunc)(e);return 0===n?0:n}}},1126:function(t,e,n){n.d(e,{D:function(){return r}});var a=n(10900);function r(t){let e=(0,a.Q)(t),n=new Date(Date.UTC(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds()));return n.setUTCFullYear(e.getFullYear()),+t-+n}},88467:function(t,e,n){n.d(e,{U:function(){return r}});var a=n(1
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (13061)
                                                                                          Category:downloaded
                                                                                          Size (bytes):13598
                                                                                          Entropy (8bit):5.227719517553305
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B102F4B43F817ECB8CCB7469C2A2F292
                                                                                          SHA1:D8A868ED1EF4E22840F8C283D176D7D4F3C3CF75
                                                                                          SHA-256:9B36F20F5A31A7BAE6919D16B6F106FFA75D4E10391C666953A761860D80D621
                                                                                          SHA-512:E8340E9E197794A565D368A9E57669098877BA5EDE8BED80703CE917B2DC45240F11866521E76E4B8EC3CCA05E9638255FE420F7B9E38F7906FB757DE0841D48
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://kit.fontawesome.com/2c15cc0cc7.js
                                                                                          Preview:window.FontAwesomeKitConfig = {"id":56663651,"version":"6.3.0","token":"2c15cc0cc7","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"2c15cc0cc7/56663651/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):1660
                                                                                          Entropy (8bit):4.301517070642596
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                          SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                          SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                          SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5782), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5782
                                                                                          Entropy (8bit):5.3600092583157
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1B854818AC7B9ACEB9FC4177064415AB
                                                                                          SHA1:05FA4F860BC010753D2DEBC429F8E634CBDA46E7
                                                                                          SHA-256:7C9CD4BD0F6DF21D852C8958A35686168E262223108E3FEC9B9446654A541709
                                                                                          SHA-512:7805595E32BDF0894C1A78744CAB17EB727109D77E655AFEA7F39B585CDAEEFF4DFC780E2B334EC2E8FE85F7578EE0A3A843D707096826D02FB44BDF7320B254
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/4577-6cda81a41c155dcb.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="95fe52e6-e8d1-4093-98dc-83742c955f0a",e._sentryDebugIdIdentifier="sentry-dbid-95fe52e6-e8d1-4093-98dc-83742c955f0a")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4577],{5750:function(e,t,n){function o(e,t,n,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}}),n(26518),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},84577:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return j}});
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5616), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5616
                                                                                          Entropy (8bit):5.418683535232185
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:57803420EF0EFD367CDFA7DBE238E543
                                                                                          SHA1:75BD0A37E3035B099E2177E0F1FE48638FCCE1CC
                                                                                          SHA-256:BAC0412EFE6EC47DB9E7D13A60D84AC07B2DCC6E02779F41D2CEEC6094C73E12
                                                                                          SHA-512:A1A2D21013C77618D5863BD2CE57AD182A59B260F1C64BB42D092840F593F036D86D734867DF9AEE15E742534AC5C9EEDFD49EDD44B5FDBF9C314CC5DB46FBA7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/524-d5b87b9f39003e64.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f8ad54d7-3f80-4b07-b32d-3c13602f8b41",t._sentryDebugIdIdentifier="sentry-dbid-f8ad54d7-3f80-4b07-b32d-3c13602f8b41")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[524],{80052:function(t,e,r){var n=r(28743),o=r(94895);t.exports=function(t,e){return t&&n(e,o(e),t)}},9205:function(t,e,r){var n=r(28743),o=r(1833);t.exports=function(t,e){return t&&n(e,o(e),t)}},25322:function(t,e,r){var n=r(17634),o=r(36996),c=r(84091),a=r(80052),u=r(9205),i=r(79989),f=r(29003),s=r(25180),b=r(52034),j=r(20142),l=r(98996),p=r(42043),v=r(52144),d=r(12677),y=r(48359),x=r(60187),g=r(32107),A=r(62228),w=r(31885),h=r(76655),I=r(94895),S=r(1833),m="[object Arguments]",D="[object Function]",E="[object Object]",O={};O[m]=O["[object Array]"]=O["[object ArrayBu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                          Category:downloaded
                                                                                          Size (bytes):22061
                                                                                          Entropy (8bit):7.988484685383821
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:33D1064B2601ED255F66B568DDB6965F
                                                                                          SHA1:EF25BF695B5899797E8307008B0F05F26778BD2E
                                                                                          SHA-256:9EF4FAC0032003350DB8AD515DABC9A5067F363A913C46AEDD8CF480447E489D
                                                                                          SHA-512:34E36BDB6CD9B4ADE2A0FE97B496E11459C76E51B3C68787ADDCDF66AE4B8C3F302AB172BE3E27F255C66B060A597D15CB5264E641D6B0F7BE8A548F515167AE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                          Preview:...........iw.8.(.........,..M...P..:.8]..(94.YL(R.B.b...[.......3..n..Eb...1l....yr..gk?..[.....__..3..IL.Sh...P{.I..t.....z....&. ..b.n.MJ.)ga....l.6G7.>kP..<..Y...h.(....Bh;..9_N,.jQ..x.^...S...nT..>......(.;...Z..m..&...F-......F.e.../..KE.W....Nk2>. ..2.m.T..zQ....K........]..i.....>jY....[..].^.MtS7....l+.-Z.._.i.hp.,.l...qz...0.0..5.....-4..M.<.6+.s4.....=.|..Z.M.h`s4....Cj.i;`....^..B.Nx..u...>..9mm?.....c.pc....Yg..."$._.....KD...Z.Ud!.....o^...6...>[......r.v.B.}.....x{....h..~..2~.5e....Qd'8F.d....uN..&.8 >........vf.:...E..M...."a.88<.....A..."d..z@....[gX<W......:H6l...u._.i<...B.V.z'?>..;.6.....I.gI.i.,.3w...F.$...G.O.....'G..o,.].....'G..0^ox..#V.......:z...b..T3...S........-.....E........D...so.b.d..h.R.....Q.6.y...4..&.,%.5....ITS6+.$.9K6kY;{3.........O..,-.f.....-k..'m>'I./.[i.3."{\.g.N.bC....2u...F4...&..:...O...N.K.|I}..@'I[...}../...1.u.U..:...0.$i.(..)<A...,. ..+N..*....$mF.H<W._.7.VQ..k...;:...l_v..;?.8.s.^.[...R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (26449), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):26449
                                                                                          Entropy (8bit):5.186617169629262
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:47B4AEF284A2B8EA558BE01644A4BE8D
                                                                                          SHA1:ACB11D44CCC754ABBA1E402C5F476D9217EB94AC
                                                                                          SHA-256:577F636F5AD21D03293606C194EEE69A9BD98D6A89251AFE3A2251F92609A246
                                                                                          SHA-512:06ED58409615563E89F22AD5229F03B644997A5121AC78E693A8D632E9C01BA523735849A865E3458985B4083994EF4091DA3151E7084CC62A4B793C1E90489E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8801-2d659cfa3d90380f.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6960f871-8020-43f5-8b8f-addd0bf3fc47",e._sentryDebugIdIdentifier="sentry-dbid-6960f871-8020-43f5-8b8f-addd0bf3fc47")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8801],{46959:function(e,t,n){n.d(t,{k:function(){return g}});var r=n(19033),i=n(38361),o=n(54790),a=n(52215),u=n(27017),l=n(78381),s=n(14978),c=n(72782);function d(e){if(!e)return;let t=!0;return n=>{e({...n,preventDefault(){n.preventDefault()},isDefaultPrevented:()=>n.isDefaultPrevented(),stopPropagation(){console.error("stopPropagation is now the default behavior for events in React Spectrum. You can use continuePropagation() to revert this behavior.")},continuePropagation(){t=!1}}),t&&n.stopPropagation()}}let f=s.createContext(null);function g(e,t){let{
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (51831), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):51831
                                                                                          Entropy (8bit):5.280463808725096
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:31A2E7017FECD1344186DCB33FFDD6DE
                                                                                          SHA1:1D2E2982642C883F7FA8C579B75EE82D6B92D20F
                                                                                          SHA-256:AA8CA31BED8FADF50B6B8D4DEC53FAFC0DAD9E5B5E4BE33C4EA87E1889018F86
                                                                                          SHA-512:EA12EF2444963997A5939CCFEB884E7CD3C6891F9B991D3F0EACCC702A6220A15F1AC53BE97A13DBDE1398DE4741905B1EEFB740B18A24E4E14420F1535359F5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/8095-c8a4c98e520ece9e.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="16b859db-c2f1-49b5-8dc2-03ef359f1f20",e._sentryDebugIdIdentifier="sentry-dbid-16b859db-c2f1-49b5-8dc2-03ef359f1f20")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8095],{48095:function(e,t,r){let n,o;r.d(t,{HR:function(){return tx},ZP:function(){return tw},zx:function(){return ty}});var i=r(14978),a=r(24004),l=Object.getOwnPropertyNames,s=(n={"src/configs/tailwind/tokens/custom/typography.cjs"(e,t){"use strict";var r={fontFamily:"'Inter', sans-serif",fontStyle:"normal"},n={".text-display-xxl":{...r,fontWeight:400,fontSize:"4.5rem",lineHeight:"120%"},".text-display-xl":{fontWeight:400,fontSize:"3.75rem",lineHeight:"120%"},".text-display-lg":{fontWeight:400,fontSize:"3rem",lineHeight:"120%"},".text-display-md":{fontWe
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (46348), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):46348
                                                                                          Entropy (8bit):4.943814217108646
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:80B5113E42D2B2B6BFBEF8F015A21EEB
                                                                                          SHA1:33663B98C0FBF83537FF8AAB1B97741463CC4496
                                                                                          SHA-256:E7F7BA3CAC220151F07F9A55DFAD8E6189B0D20D61006DD30F26D098474355AA
                                                                                          SHA-512:78FD5B166EB4461CA56A479C5EA2A54CAE69D556008925276E63136D0414E65CCAF4880A9FE2A99F91B95FCA24D69688E2A96606C71DBC519E51C183B32EA1BC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/1689-adf676a05cfdaf1c.js
                                                                                          Preview:try{let r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},o=(new r.Error).stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="f758a291-f668-4742-85c2-a16b1299e3d5",r._sentryDebugIdIdentifier="sentry-dbid-f758a291-f668-4742-85c2-a16b1299e3d5")}catch(r){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1689],{91689:function(r,o,t){t.d(o,{$V:function(){return b},Br:function(){return v},Fr:function(){return P},GL:function(){return i},I4:function(){return a},ID:function(){return V},LI:function(){return h},O2:function(){return U},OH:function(){return m},Pg:function(){return D},Pm:function(){return w},Q4:function(){return T},S1:function(){return C},SU:function(){return g},Sc:function(){return j},YK:function(){return s},a4:function(){return q},bq:function(){return F},cC:function(){return G},cO:function(){return _},cU:function(){return k},d2:function(){return Q
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8527), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):8527
                                                                                          Entropy (8bit):5.329922412716982
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FB6573D7D5F1CEDE7EA3F9393B938D2F
                                                                                          SHA1:8D1A0661E83A732112E0009ACE6EEC8602CAA19C
                                                                                          SHA-256:B138D92CC92263F81756881E81B9CB9E4501252F41280E86366BF8B361EE20CC
                                                                                          SHA-512:41549674215AF28E5F1819C831E8DB3F0F65D2F64C4790572DFDC81160281C6C770B53DA11D0E9F91FF3E4EE053AEF0CB96ECC19D91CF5275A87167F6B37450D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7685-ab3fbe60ec8520ea.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="66494a6a-fc02-442f-b222-2c3ddbd60b96",e._sentryDebugIdIdentifier="sentry-dbid-66494a6a-fc02-442f-b222-2c3ddbd60b96")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7685],{37685:function(e,n,t){t.d(n,{x8:function(){return el},VY:function(){return eo},dk:function(){return eu},GG:function(){return H},aV:function(){return er},h_:function(){return et},fC:function(){return ee},Dx:function(){return ei},xz:function(){return en}});var r=t(14978);function o(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}function i(e,n){if("function"==typeof e)return e(n);null!=e&&(e.current=n)}function u(...e){return r.useCallback(function(...e){return n=>{let t=!1,r=e.map(e=>{le
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                          Category:dropped
                                                                                          Size (bytes):172185
                                                                                          Entropy (8bit):5.248396869148467
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DF810BC16F50088C27E3CA18A5D0A9DE
                                                                                          SHA1:7B32A376E556183DD9DCC6E62EC6480C0DD17834
                                                                                          SHA-256:44BB65A9C54C456247761346EA34FA97A897DA299FE5DCE6FD9F0E16506AA848
                                                                                          SHA-512:206B017E948CD91DD0D353711E21C84A75573B448D5F88AEC3E6BD6255069537E50F4E946ACA1299B01907909799D83730FA0860D359A435E0A396F8D1C72579
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.asm.......dylink.0...Z.......`....`.....`...`.....`......`....`.......`.......`........`..`......`...`...........`.........`..|......`..~..~`............`........`.~...`..........`.|..|`......~`..|`..~.`...~.....env.abort...wasi_snapshot_preview1.fd_write...wasi_snapshot_preview1.fd_seek...env.emscripten_resize_heap...env.emscripten_get_now...env _emscripten_get_now_is_monotonic...env.emscripten_memcpy_js...wasi_snapshot_preview1.fd_close...env.tree_sitter_parse_callback...env.tree_sitter_log_callback...env.__stack_pointer....env.__memory_base....env.__table_base....GOT.mem.__heap_base....env.memory........env.__indirect_function_table.p............................................................................................................................................................................................................................................................................>...A....A......A......A......A......A......A......A......A..........__wasm_call_ctors
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3246)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3251
                                                                                          Entropy (8bit):5.833702567442898
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6859E85E5E3A5E1CD3008AC4F318D69D
                                                                                          SHA1:38374FFD50C2F60B74CC08570A3164D65EA3F2F1
                                                                                          SHA-256:9AE6EC98F424F5E2EDAC10270D6A334C9EA63ABF9F364E98C61C897755E65228
                                                                                          SHA-512:711F765627947E524D89D03A9F3FFE55953F0E32A6CDC4A9BF956B2CFC6C3E3805FB144397751A4ACCD6089B537F78DFF1D764A046F46F8CA59AA5AB25733A81
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                          Preview:)]}'.["",["india masters cricket scorecard","rockstar games gta 6","court movie","ohio tornado watch","5000 year old boat shaped mound","powerball lottery","nasa astronauts spacex","wisconsin badgers ncaa tournament"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27250)
                                                                                          Category:downloaded
                                                                                          Size (bytes):27422
                                                                                          Entropy (8bit):4.849650844262945
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C793883F51162855BD61099B8AFABD71
                                                                                          SHA1:593442109E98EB4367022053040B924226222C1D
                                                                                          SHA-256:F8B8ECD3A28E1C00BF67B7568E23DC3EF44E56EC02318868841ABDEA4AA6A274
                                                                                          SHA-512:C0151E135E2764CF067CA01D0C360863D4781D6B4AC37E58735D2F734CA82D16B22DF918EBC3A086AC4BBE012EAB7C6205433FD89CA80B8F34578C8055E92C25
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-shims.min.css?token=2c15cc0cc7
                                                                                          Preview:/*!. * Font Awesome Pro 6.3.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17688), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):17690
                                                                                          Entropy (8bit):5.717137998611934
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A1B1A4CE3A8F5378BFB2016D1906992F
                                                                                          SHA1:239BB97189EE5B005881FACC9EB8AB0C1A677CBE
                                                                                          SHA-256:330BEDBAA825A232A42A9656971225174E26ED5E3E9C627F8F74ACF07EC252A7
                                                                                          SHA-512:F9BC789B2EC65D379A30F28510A4B7C986D9973142738D682822B885F432DD574650787A3618E3D1EE83DB909BB7D3AA9DD1808FA6BABD9193DE565429AB2B76
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/main-app-eaf61cf17fe357c2.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a40e860e-5818-4228-8b9c-87e67194fa39",e._sentryDebugIdIdentifier="sentry-dbid-a40e860e-5818-4228-8b9c-87e67194fa39")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{1913:function(e,t,i){Promise.resolve().then(i.t.bind(i,60905,23)),Promise.resolve().then(i.t.bind(i,13861,23)),Promise.resolve().then(i.t.bind(i,54166,23)),Promise.resolve().then(i.t.bind(i,84204,23)),Promise.resolve().then(i.t.bind(i,89023,23)),Promise.resolve().then(i.t.bind(i,69822,23))},14218:function(e,t,i){"use strict";var n=i(7954),r=i(77580);let s={NEXT_PUBLIC_URL:n.z.string(),NEXT_PUBLIC_HOSTED_DOMAIN:n.z.string(),NEXT_PUBLIC_SENTRY_ENABLED:(0,n.Yv)().optional(),NEXT_PUBLIC_SENTRY_ENVIRONMENT:n.z.string().optional(),NEXT_PUBLIC_SENTRY_DSN:n.z.string().o
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2679), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):5.439149169660468
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F09AD58B284D8F68C16794C61B172CB6
                                                                                          SHA1:C49FBC6E5B14286EB3ECB3D35E5C8D63229A02ED
                                                                                          SHA-256:06FA2D62AD01E1DB41DD0B58F7A0D65ED42C8F2C463217ECE87D1E8FDE13D1E6
                                                                                          SHA-512:B41BD75A7E79206C2D4B0DBB7A301C6B358B2A26B8FBE21BE7D29F4427E3CDAA170FEA99D667A8E9EDFE7350C9836BEDC323A89C3EDF44316D76B973D6F0CE8B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/763a4974-b2a897626d0b768e.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="485acea2-473a-4e4c-9288-2a13908add7f",e._sentryDebugIdIdentifier="sentry-dbid-485acea2-473a-4e4c-9288-2a13908add7f")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2273],{38379:function(e,n,r){r.d(n,{g8U:function(){return a},nQG:function(){return i},v4q:function(){return f}});var t=r(14978);function l(e,n){if(null==e)return{};var r,t,l={},o=Object.keys(e);for(t=0;t<o.length;t++)r=o[t],n.indexOf(r)>=0||(l[r]=e[r]);return l}var o=["color"],i=(0,t.forwardRef)(function(e,n){var r=e.color,i=l(e,o);return(0,t.createElement)("svg",Object.assign({width:"15",height:"15",viewBox:"0 0 15 15",fill:"none",xmlns:"http://www.w3.org/2000/svg"},i,{ref:n}),(0,t.createElement)("path",{d:"M11.4669 3.72684C11.7558 3.91574 11.8369 4.30308
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                          Category:downloaded
                                                                                          Size (bytes):188635
                                                                                          Entropy (8bit):5.325715693386118
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B807D57D9A0FF3FA9A7A8EC67ACC56AC
                                                                                          SHA1:B14E8D39F538D0E0CE682B7A2AE4ACE12A0EAB9F
                                                                                          SHA-256:29208E71028AB0C11DFCC941255075AAD75545394467AA22D817A6356714090F
                                                                                          SHA-512:EC3EA6F481873AC1DBE70EA147E98C6F3134B16DAA105807EB57BD781AE49800B5954FEE85E50A57AD1C19A22F49543CBC8BDEEDA7D4B01D9E11BEB018291971
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/wasm/tree-sitter.wasm
                                                                                          Preview:.asm.......dylink.0...Z.......`....`.....`...`.....`......`....`.......`.......`........`..`......`...`...........`.........`..|......`..~..~`............`........`.~...`..........`.|..|`......~`..|`..~.`...~.....env.abort...wasi_snapshot_preview1.fd_write...wasi_snapshot_preview1.fd_seek...env.emscripten_resize_heap...env.emscripten_get_now...env _emscripten_get_now_is_monotonic...env.emscripten_memcpy_js...wasi_snapshot_preview1.fd_close...env.tree_sitter_parse_callback...env.tree_sitter_log_callback...env.__stack_pointer....env.__memory_base....env.__table_base....GOT.mem.__heap_base....env.memory........env.__indirect_function_table.p............................................................................................................................................................................................................................................................................>...A....A......A......A......A......A......A......A......A..........__wasm_call_ctors
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):4634
                                                                                          Entropy (8bit):5.480036073913163
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:763FAD1B6C7F1F100F3F7817A1A46BEE
                                                                                          SHA1:497713E40EA271ACBB9799D9D6ADC80DC4A4F7F2
                                                                                          SHA-256:2732ADDB6AA3B51DD9FB55A3C6D225921ED6963E928493A1F8EF64DDD312FD0E
                                                                                          SHA-512:46586336F5B664E3E0F3378D22B11879B1A0953B27026D0D8836DCB65703EBFA7811771084A520610E3FFC55206EEEEF43D90DDD0BA4C96566207D8C0C7F078B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://fonts.googleapis.com/css?family=Inter:400,700"
                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):85790
                                                                                          Entropy (8bit):5.372682448554182
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F3BFB467E0E1EB4D7706E681A7AD5513
                                                                                          SHA1:AF061D62E87C916922E7B4AB0961833A917CBE56
                                                                                          SHA-256:16039817E890F4F297C7B3B7B5EC468A08F8380E76882B8358FE844A01FA0F22
                                                                                          SHA-512:B59CE2C23FA2836CDCC5C1B4A29948A7D56D05D058AA0AAA8BEFC85764682EA79F67B4CC76DDECAAA51579BE6CBBDBED3809D030EC3219250D2E3588CCB18A11
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7684-582e16b6bed87ec1.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="fb72d61d-8dc2-47f5-a09c-54a224e4bf84",t._sentryDebugIdIdentifier="sentry-dbid-fb72d61d-8dc2-47f5-a09c-54a224e4bf84")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7684],{2271:function(t,e,n){"use strict";n.d(e,{t4:function(){return m}}),n(14978);var r=n(31680),i=n(12170),o=function(t,e){switch(e){case"top":return{x:t.x,y:t.y-1};case"bottom":return{x:t.x,y:t.y+1};case"left":return{x:t.x-1,y:t.y};case"right":return{x:t.x+1,y:t.y}}},a=function(t,e,n){for(var r=t.getNodeAt(e.x,e.y);!r.walkable;){t.setWalkableAt(r.x,r.y,!0);var i=o(r,n);r=t.getNodeAt(i.x,i.y)}},u=function(t,e,n,r){var i=t.x/r,o=t.y/r,a=e/r,u=n/r;if(a<1)for(;1!==a;)a++,i++;else if(a>1)for(;1!==a;)a--,i--;if(u<1)for(;1!==u;)u++,o++;else if(u>1)for(;1!==u;)u--,o--;retur
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (845)
                                                                                          Category:downloaded
                                                                                          Size (bytes):851
                                                                                          Entropy (8bit):5.215676801873821
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3188F2526EACE555CB520EC75BCDEBA7
                                                                                          SHA1:1882372FF2FC17A8762662F9B45D7F19DB5F3CEB
                                                                                          SHA-256:C516DA96994874822C832DFA4C5F75501F7DDCFCB4D2C091AFC42F58BC3AB02B
                                                                                          SHA-512:20776D07DD8EB636EA3FE60D47A610F6FF4A3C2B99CC75FCC84883D137C1F8B97818F21E561A1CA639B1B9D073AEEB7F9EECD5F80322314CD5C5D88BC8CD7B90
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                          Preview:)]}'.["",["ripple xrp news","capricorn daily horoscope march 17 2025","josh hart tom thibodeau","air force","shiny archen pokemon go","pepsico buys poppi","solo leveling next episode","fc barcelona vs atl.tico madrid"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-7102090716726168847","google:suggestrelevance":[1252,1251,1250,954,953,952,951,950],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):139717
                                                                                          Entropy (8bit):5.21669771399237
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:34E1DFA5B546B9F543FAB0D07C0E0A08
                                                                                          SHA1:39AB8F014213C594B2AE67DEA7AF31C53F2A4039
                                                                                          SHA-256:2BD4CD22B101B8267A02AAE7C31A81A55ADEA0C7ED4D28573513A2E23B6E3010
                                                                                          SHA-512:0CE7168096B33B6981CB6E53F05B805192042FDA5A4AE707855D47312126269C947702A8302C63404F632B0D0C611FF49AA7DD52033745595F55124DC10D0D9C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/5228-a1b11790e913c820.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3725f1c9-0430-4e4c-9523-5a4fd7402931",e._sentryDebugIdIdentifier="sentry-dbid-3725f1c9-0430-4e4c-9523-5a4fd7402931")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5228],{38912:function(e,t,r){var n=r(85902);r.o(n,"ServerInsertedHTMLContext")&&r.d(t,{ServerInsertedHTMLContext:function(){return n.ServerInsertedHTMLContext}}),r.o(n,"notFound")&&r.d(t,{notFound:function(){return n.notFound}}),r.o(n,"redirect")&&r.d(t,{redirect:function(){return n.redirect}}),r.o(n,"useParams")&&r.d(t,{useParams:function(){return n.useParams}}),r.o(n,"usePathname")&&r.d(t,{usePathname:function(){return n.usePathname}}),r.o(n,"useRouter")&&r.d(t,{useRouter:function(){return n.useRouter}}),r.o(n,"useSearchParams")&&r.d(t,{useSearchParams:f
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (845)
                                                                                          Category:downloaded
                                                                                          Size (bytes):851
                                                                                          Entropy (8bit):5.201457852944929
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6717DB49234E831E8A7732A1CF07068B
                                                                                          SHA1:4D0D23351616C875501C189F2AB7167E5ADCB1DA
                                                                                          SHA-256:999B8DE6EEEC78331E223E661589E0737E004B68AC853978C0F75AA42CE03C14
                                                                                          SHA-512:4DCFDD2E8CA8D78F217A8D10D7DAB975B54954C447C25A7FB0A7B222C5619B82B92208324E00AFD98C7E0BCFF6A25F6F7696858E753DD3FCF72BBD16B0EA4512
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                          Preview:)]}'.["",["ripple xrp news","capricorn daily horoscope march 17 2025","josh hart tom thibodeau","air force","shiny archen pokemon go","pepsico buys poppi","solo leveling next episode","fc barcelona vs atl.tico madrid"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-3630231368198901370","google:suggestrelevance":[1252,1251,1250,954,953,952,951,950],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):715
                                                                                          Entropy (8bit):5.456084443862381
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7EA26420D959802B963881D558BADED7
                                                                                          SHA1:CD5E128B14EAD787E05A61940C493ED61A6A92F5
                                                                                          SHA-256:306D973615CA56F8D4592CECA38B85F4D6E62E3C095830D99F3994914B50E209
                                                                                          SHA-512:51A1EE7B9BC82B3CBBC64D2C2F23ABFA223F1009AEB2C4A8D0AB9E40C4B5FAF5B00F9AC4CEAE17B4601E0F70A64320564E08F3B5F447944C32FF8B0A8761DE04
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/(main)/(header)/layout-6d821f6b47e72541.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="63e9362b-cee8-41d5-9af4-b2f4e2b43d95",e._sentryDebugIdIdentifier="sentry-dbid-63e9362b-cee8-41d5-9af4-b2f4e2b43d95")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4511],{93429:function(e,n,d){Promise.resolve().then(d.bind(d,14317))}},function(e){e.O(0,[8194,4809,8336,8695,4577,9875,8801,8097,7651,6422,114,7518,7570,7685,9931,5228,8142,8075,1416,524,8833,5821,3530,8877,8095,440,6910,3840,8470,7851,1744],function(){return e(e.s=93429)}),_N_E=e.O()}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):31
                                                                                          Entropy (8bit):3.873235826376328
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                          SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                          SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                          SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"error":"Method Not Allowed"}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65344), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):70101
                                                                                          Entropy (8bit):5.323515920207247
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FC1503CD1A5C0DC16E36486DCBA6F8AE
                                                                                          SHA1:DF8ABE8C28136DE16031355ED82D4BFC288AC1C9
                                                                                          SHA-256:3C871258C1E170ECBD96F99F9F9CB3B1238456D1E9AEB15E31D7D4EAD64E8DA4
                                                                                          SHA-512:9BCB4A05E32E2A59F7C3E31F9F69024F77E8FAF7EB06E73F01CB4C458C6561C0E1BE98C8274B3121E12F9AF6339CC53A9124212669ED748A083755A7A2C61396
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/d8465030-0ad20d2e2a63e522.js
                                                                                          Preview:try{let n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new n.Error).stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="f70c15d9-8f63-4e23-941c-e6413c6ceca5",n._sentryDebugIdIdentifier="sentry-dbid-f70c15d9-8f63-4e23-941c-e6413c6ceca5")}catch(n){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6384],{6364:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):128044
                                                                                          Entropy (8bit):5.329610265876881
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DC032E17CD70FD0E6523272CBF19058F
                                                                                          SHA1:CECAAFA6406DEDA67397BA454D5B4CF3A7055410
                                                                                          SHA-256:06B4434FAAFB2497CB7F334B6B709673F038D92C61EE91A613506334177EC85B
                                                                                          SHA-512:80DEFDEE9C8B63A99F153CC7199720E3B847F42AE14D1E7B65E237594015CBD5B6C72D60D2B053B994A38A4B92D360BC8CF87361643509E91C7A76F3AB4E12DB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7373-b88552dfa8bd6a90.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="99faca16-587d-4705-bac5-3927c04d5f74",e._sentryDebugIdIdentifier="sentry-dbid-99faca16-587d-4705-bac5-3927c04d5f74")}catch(e){}"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7373],{99182:function(e,n,t){t.d(n,{$J:function(){return c},a3:function(){return p},aY:function(){return a},g8:function(){return m},md:function(){return d},mf:function(){return u}});var o=t(61928),r=t(51261);let a=e=>{let{projectGroupId:n,selectedModuleId:t,viewingModuleId:o,viewingDatabaseId:r,mode:a,selectedModuleIsFocused:s}=e;return{projectGroupId:n,selectedModuleId:t,viewingDatabaseId:r,viewingModuleId:null!=o?o:t,viewingHistoricalRevisionId:null,selectedJSXElement:null,selectedElementProperties:{},mode:null!=a?a:"build",showingSidePanel:!0,selectedMo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7018), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):7018
                                                                                          Entropy (8bit):4.821955991613656
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:60C6573FC8AC2A417881D0B36EAE86B1
                                                                                          SHA1:9022B22F087546583FEC4C4BD18F0187C0285E85
                                                                                          SHA-256:8239A06D37B3EE7DF7978BC602AE3A2ABD232A76BA1E510C6714F14D557FBFEF
                                                                                          SHA-512:07178D52FFE01273EFE921F0A1470F92100908C3701E37D194DA29E39A00411D6A513D4D3FC35DA9CE8E83CF0175A38482E3ECB0FC2CD9AB53B41DD61E995334
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/css/a275cc2b185e04f8.css
                                                                                          Preview:.react-flow{direction:ltr}.react-flow__container{position:absolute;width:100%;height:100%;top:0;left:0}.react-flow__pane{z-index:1;cursor:grab}.react-flow__pane.selection{cursor:pointer}.react-flow__pane.dragging{cursor:grabbing}.react-flow__viewport{transform-origin:0 0;z-index:2;pointer-events:none}.react-flow__renderer{z-index:4}.react-flow__selection{z-index:6}.react-flow__nodesselection-rect:focus,.react-flow__nodesselection-rect:focus-visible{outline:none}.react-flow .react-flow__edges{pointer-events:none;overflow:visible}.react-flow__connection-path,.react-flow__edge-path{stroke:#b1b1b7;stroke-width:1;fill:none}.react-flow__edge{pointer-events:visibleStroke;cursor:pointer}.react-flow__edge.animated path{stroke-dasharray:5;animation:dashdraw .5s linear infinite}.react-flow__edge.animated path.react-flow__edge-interaction{stroke-dasharray:none;animation:none}.react-flow__edge.inactive{pointer-events:none}.react-flow__edge.selected,.react-flow__edge:focus,.react-flow__edge:focus-vi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (63241)
                                                                                          Category:downloaded
                                                                                          Size (bytes):109822
                                                                                          Entropy (8bit):5.215393941578737
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5C47FD774818902AEE5B99B97567C126
                                                                                          SHA1:1B730C0CD2DC3983CD29C01DB2994FF3348BD0BD
                                                                                          SHA-256:0E0F2C7B9EEC1A52AC1F5579DAD887C91B2470A076332CB2EB4E32EAF6A82934
                                                                                          SHA-512:5BB3D816BE45E1E41FB336CAA1CC0A080FB9F7586F99D717DF4B5C6C96114F8B565DEF61D7B5E997BB2B33E7DFE04160A1219355952CF63A852BA746B7ED12A7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/css/4e63b296066525f6.css
                                                                                          Preview:*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(117,170,211,.5);--tw-ring-offset-shadow:0 0 #0000;--tw-ring-shadow:0 0 #0000;--tw-shadow:0 0 #0000;--tw-shadow-colored:0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17724), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):17724
                                                                                          Entropy (8bit):5.2651607216650484
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A8421B07864EAD36FCBB4ABB40A167AF
                                                                                          SHA1:EB43E5E13FE54AC4A55A6F3D7FDDCB1CE462ECF1
                                                                                          SHA-256:151621013254993140570CC55A0669C5A7ADFDCB8EDD95D2AC547752D23338F6
                                                                                          SHA-512:A363C5342C2EFF966B5C48C6D6A857A1C50CD915CA224695562450840336E1E0F703EF71506201FAA0D45113DDB1EC0747225FA2840A6FFA5B7E6ADA24C422A3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/css/0f3907d4e917b2b7.css
                                                                                          Preview:.styles_content__2doRx{display:flex;height:46px;align-items:center;justify-content:space-between;padding-left:20px;padding-right:20px}@media (min-width:1232px){.styles_content__2doRx{height:46px;margin-left:auto;margin-right:auto;width:100%;max-width:var(--desktop-screen-min);padding-left:0;padding-right:0}}.styles_header-link__IPbOz{font-family:Inter,sans-serif;font-style:normal;font-size:.875rem;line-height:150%;font-weight:400;margin-right:24px;--tw-text-opacity:1;color:rgb(50 51 62/var(--tw-text-opacity))}.styles_left__j5nJZ{width:100%}.styles_left__j5nJZ,.styles_right__rJX3A{display:flex;height:30px;flex-direction:row;align-items:center}.styles_sidebar-wrapper__D2i7w{margin-right:64px;width:64px}.styles_logo-icon__RZpuR{margin-left:5px;height:16px;width:70px}@media (min-width:1232px){.styles_logo-icon__RZpuR{height:20px;width:88px}}.styles_organization-dropdown-container__qvxJF div{line-height:normal}.styles_organization-dropdown__pgXox{font-family:Inter,sans-serif;font-style:norm
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):32
                                                                                          Entropy (8bit):3.8042292966721747
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:941F086126808C232DB43F11A9C5219F
                                                                                          SHA1:5D3550A76C56E487EE6A7E438A4B9FF923E3D7DA
                                                                                          SHA-256:EDB0BFF9D84BFA9576C26C6F5158916A43B4C90E9550F9F933C2B63284621678
                                                                                          SHA-512:2B304FAF436B54AE1A0C65C84B86884F578FC86E7A7C79DA0C15DE1F094342886CB3B948B66A2F0E05B6ECD21AE4830BB1B41B5C7B3BA3728B2C3A10FD48BF22
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://e1a4c9d0d2f9f737c5e1.ucr.io/-/preview/https://api.urlbox.io/v1/NTYqWgJv5s0qDIxN/png?url=https%3A%2F%2Fwww.create.xyz%2Frevision%2F6325b98f-b30d-47ba-9023-722ed2e51a09%2F4e8c4ca4-e98b-4cb4-9c9e-20110dfaf330%3Fhash%3DyaIyX6MB%26hideIconOverlay%3Dtrue&img_bg=white&wait_timeout=5000&wait_for=%23revisionfinishedfirstrender&fail_on_4xx=true&fail_on_5xx=true&width=1280&height=720
                                                                                          Preview:Requested URL returned code: 400
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):354
                                                                                          Entropy (8bit):3.976472078016274
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FE7238E605B804A9B9DC0925075F5F99
                                                                                          SHA1:2D63731B2450004B2B4594D05A32D37CDEA9E8F2
                                                                                          SHA-256:72B22D7A65E5AE5DC8282D3EA594B0953E33418B379B899FC1EFB5C42B05E391
                                                                                          SHA-512:58AE863F7177E5E3E3C25571DA078400729D5AFF54AB57EDED2586D72BE79E5D6B2426CA89E0B852C16A56155B07D275BE40161B92D18A4DDA12FB6B4BB1098A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:2a67b08da67c51ce664de73c6a7bd53f9b749c1ded768a4ab17e35aaf2c5d042dfe5fca33c1360cc64c0a0cb7af2f367af438f5c82126a0f2a7cfd7f1ab67fc41f83a414cfd7346a05c90c2bb8683c528ddd15ec37ef5e704e051381f0c0d43ce5688b0881bdee475c44954ee7af590000eba862dd2af883c1aacf0b4e479349f6fb42c3071b095b0a6a4ae192b9139d4685e34ac11d1a6403c4e6257f04abd5bd09b32f49931c636bc6e518dcbdbdc227
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (51941)
                                                                                          Category:downloaded
                                                                                          Size (bytes):51946
                                                                                          Entropy (8bit):6.052363032936662
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:73EC632AA57720771430C7D21ADD725A
                                                                                          SHA1:B461122B94350D208150F958BD60BFF43210D9D2
                                                                                          SHA-256:4D84776230BBAD726B6693B4C3BFB8AB50A60DABA95ACE615330930A83C1450A
                                                                                          SHA-512:5E8B11A99848AFB34B2C55149050ECD2F56FB5152FB47EFC7B46A109EBE3C3CDF4F5F8DF96B18930970708B932C5BEDF4B30FF1068D2EA5CB527261A747E42B8
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"St. Patrick\u0027s Day 2025","dark_data_uri":"data:image/png;base64,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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                          Category:dropped
                                                                                          Size (bytes):19299886
                                                                                          Entropy (8bit):5.771908215315231
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2606BD57A8E82CD4D77E6CB76A0101FC
                                                                                          SHA1:5A83E9021669C4CF6FD930EDB07F3C619E30A3A4
                                                                                          SHA-256:9693AE9CDFE18A866B39882F912503BB1A3D2CC996159E327E6B30C7C12966B0
                                                                                          SHA-512:923D9FAD2A7BF3F7CEB7A55ADAA42305A4B8D20C2977BC9B667350B3C41DF28FD135AF31F1E75A1028425F4FF7939483E783462EBEF3B1E5F72CC9F2C685C4A7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.asm..........V`..`...`..~`...`....`...~`....`.....`....~`.....`......`.....~`......`.......`......~`.......`........`.......|`........`.........`.........`..........`..........`...........`...........`.............`.............`...............`.................`..................`......................`..........................`.......~~~.`.....~..`....~.`....~..`...~.`...~..`...~..`...~...`...~...`...~.....`...~.~~.`...~~.`...~~..`...}...`...|.`...|..`...|...`..~.`..~..`..~.~`..~..`..~...`..~...`..~....`..~....`..~.....`..~.~.`..~.~.~`..~~.`..~~..`..~~.~`..~~..`..~~...`..~~~~.`..}...`..|.`..|..`..|...`..|...`..|....`.~.`.~..`.~..`.~...`.~....`.~~...~`.~~~.~`.~~~..~`.|..`.|.|`.|...`.|..|`.||.|`.|||.|....J.wbg.__wbindgen_object_drop_ref...wbg.__wbg_next_88560ec06a094dea...wbg.__wbg_done_1ebec03bbd919843...wbg.__wbg_value_6ac8da5cc5b3efda...wbg.__wbg_get_27fe3dac1c4d0224...wbg.__wbg_new_f9876326328f45ed...wbg.__wbindgen_string_new...wbg.__wbg_set_20cbc34131e76824...wbg.__wbg_new_b52
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65476), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):71789
                                                                                          Entropy (8bit):5.548787809595991
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CC54A909E81948F6E75E54B776518A8A
                                                                                          SHA1:4B277F45E02274DCAD7384D229F7CFB60FDC2F8B
                                                                                          SHA-256:A895E35775A257FA106FEF44E24DF23C9725E31D12611BE824303E5E13D638AB
                                                                                          SHA-512:8B7E99418EBABA7E4572ECFE2664ED8A9D7A6B58582B0201F4B98D032E1A18FBDAEFDE078FE001DAE615B18E1B9CF8C58A39D7160E3AF0E126D5C14398C6DF2C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/7570-56019d1bf5b1ef33.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1c78f0f6-b232-4903-a3f4-11a19924b9f0",e._sentryDebugIdIdentifier="sentry-dbid-1c78f0f6-b232-4903-a3f4-11a19924b9f0")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7570],{30979:function(e,t,n){"use strict";var r=n(64938),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},i={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},u={};function l(e){return r.isMemo(e)?a:u[e.$$typeof]||o}u[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},u[r.Memo]=a;var s=Object.def
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):354
                                                                                          Entropy (8bit):3.9686451199210686
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:257D941D1FDF65FE831DEB16EC190B2E
                                                                                          SHA1:2FA7FC2103E15FD837AFDC938F9C3250CB2C6B36
                                                                                          SHA-256:E6076043FE1C27CC47A8F81B1D646E40B52C95FB00CF96B4EEA5FF589054727E
                                                                                          SHA-512:97388CBAE3281E8A1C28E7790A612C4039A47D8C340D808F32AD3828EA9ED46A807DE98BD2E33AF67FE0C7C05005FE95447E1147A5526EC122DA9767CF669960
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://stk.px-cloud.net/ns?c=4a5d1590-0340-11f0-b4f1-ede06c37a0b4
                                                                                          Preview:f12ea50fef9ba6561273f840c09cadd5c9c0f066f68c1225e49a4e7346b912de44d51a8fa71ebf841a671231b8b8ecfcfb3b6d9cab7be99573f3e173ee8f97149f110e5d6a85dcf9b3062e1c1cdfdc9744a843456fc1dfe0edb79d64326d9752ef96829fad5de68e27ede3a9a7962e1c307357b3f72e65538cf503597f51265d61971bddebaef8a86965f8c6328874e2eef1cc52e4624424e940a55f2894801fa88b9849ec31df6c9ae2838ac18458a727
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (27091), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):27091
                                                                                          Entropy (8bit):5.447031824458745
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4BC851E1F89C0A9BA67EBAEB31D9FF55
                                                                                          SHA1:311487CA7A114EDCAE4F96F08CD6B2D850B7562A
                                                                                          SHA-256:D218BFD6A1786B047D609851D6A821006F91F99BF1393C8A4E53D7F8377E5C3A
                                                                                          SHA-512:2DED8DCAE3F306E613975236DA69658DAD6265618D2BC19402A49EA0959FB3E252B0565C00690951A94F1371FF57C2E307F06BB71EA0FE49FCFE1E8514A1D38E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/6884-68cbceff3ff2a0f4.js
                                                                                          Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="80ba93ef-18b5-438e-8f4e-790d0b56cd35",t._sentryDebugIdIdentifier="sentry-dbid-80ba93ef-18b5-438e-8f4e-790d0b56cd35")}catch(t){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6884],{17579:function(t,e){"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return(r+n)*3/4-n},e.toByteArray=function(t){var e,r,o=s(t),f=o[0],u=o[1],h=new i((f+u)*3/4-u),l=0,a=u>0?f-4:f;for(r=0;r<a;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[l++]=e>>16&255,h[l++]=e>>8&255,h[l++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[l++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[l++]=e>>8&255,h[l++]=255&e),h},e.fromByteArray=function(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (18563)
                                                                                          Category:downloaded
                                                                                          Size (bytes):18631
                                                                                          Entropy (8bit):5.204385989931853
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E50F32C339DC736AB3BBE8A3D0F1BFBE
                                                                                          SHA1:FDEA578F173F0F46231330A137B9774BFDFE9462
                                                                                          SHA-256:E3876926BE3B7F41A72DBD7298FB4204E37F52589E10FD2A8A8F665DC0DCF0AA
                                                                                          SHA-512:52A4D2F8FD7F6E4727B3F354B146AEC5EBAFBDC89F9B984C7445A9F22B7A961332C775CC54BAE9A7816E448212CFD1EB16693AF5F6A3515513F1A484BE9C3B61
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://r.wdfl.co/rw.js
                                                                                          Preview:/*! Build 66adaa1f113dc197a3eb3ed30eff581965d72b43:1741260707417 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (12086)
                                                                                          Category:downloaded
                                                                                          Size (bytes):12258
                                                                                          Entropy (8bit):5.0680710635943065
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E5BA2AFF0E0D038CFEDC1948CBB5B60B
                                                                                          SHA1:29F9670352AEB582FC67AC238244D73C5B054852
                                                                                          SHA-256:4B432FFA31EB0B775CA5804CFA7C5E4A01DB765FE64FD9E9D1A0D1DD7E5526E6
                                                                                          SHA-512:AD25BD79665C4EB3C14F6F8216BADA4C231361D802908E9F3623E0F5EB9AD55E38C0CABC979A880E073A989EB50D1A733EC003E1D7920A2086C6C81495DCB1FF
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://ka-p.fontawesome.com/releases/v6.3.0/css/pro-v4-font-face.min.css?token=2c15cc0cc7
                                                                                          Preview:/*!. * Font Awesome Pro 6.3.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-602146.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-602146.ttf) format("truetype");unicode-range:u+f028,u+f049,u+f050,u+f052,u+f059,u+f201,u+f224,u+f25c,u+f277,u+f28b,u+f2ca}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-da7f59.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-da7f59.ttf) format("truetype");unicode-range:u+f000,u+f021,u+f033,u+f0a8-f0a9,u+f0cb,u+f0ed-f0ee,u+f134,u+f159,u+f1ba,u+f200,u+f2b6}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-d5bbe9.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-d5bbe9.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007,u+f00c,u+f011-f012,u+f015,u+f019
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5872), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5872
                                                                                          Entropy (8bit):5.2872124834899585
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6B5B8CFF110E7AC18A5CCE27EA308255
                                                                                          SHA1:9FC22402184326AA4F048800E8CB366D6F5E5453
                                                                                          SHA-256:C8AC9D37FDF05E657C58BBA13EEFB2874290BB7EC099565CAFC9BD08C94DB24E
                                                                                          SHA-512:A41A394E173650FBD267B9DBAA9D7CACC877B217175A2A67ED339426809028E715C2BD01A680B6E9E5F5A8DF4FCE8F57E0C74D7A50924EA96F9F41FE753041AD
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.create.xyz/_next/static/chunks/app/(main)/(header)/share/%5BprojectId%5D/not-found-b76ac7f3deefa66e.js
                                                                                          Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="741e16bb-79bd-4d2f-b1ed-7ba6ae339fd2",e._sentryDebugIdIdentifier="sentry-dbid-741e16bb-79bd-4d2f-b1ed-7ba6ae339fd2")}catch(e){}(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7280,7496],{8148:function(e,t,i){Promise.resolve().then(i.bind(i,72865)),Promise.resolve().then(i.t.bind(i,84577,23))},72865:function(e,t,i){"use strict";var n=i(24004),o=i(1218),l=i(86560),s=i(14978);let f={type:"body-md",weight:"regular",isHeavy:!1},h={h1:"h1",h2:"h2",h3:"h3",h4:"h4",h5:"h5",h6:"h6","display-xxl":"h1","display-xl":"h1","display-lg":"h1","display-md":"h2","display-sm":"h3","display-xs":"h4","body-xl":"p","body-lg":"p","body-md":"p","body-sm":"p","body-xs":"p","body-xxs":"p",custom:"p"},d=s.forwardRef((e,t)=>{let{as:i="p",...o}=e;return(0,n.jsx)(i,{...
                                                                                          No static file info